starting build "6cdb357d-fd93-4523-bc82-27456763fc2a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: ec3daab22494: Waiting Step #0: 0468880b53a6: Pulling fs layer Step #0: b2322709fa19: Waiting Step #0: 25b017c9085d: Waiting Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 6d8064d22942: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 242151016182: Pulling fs layer Step #0: 2c5826f03939: Waiting Step #0: 6e1ab450e78e: Pulling fs layer Step #0: bf550828fd45: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: b1b96c73e874: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 0468880b53a6: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ACT_SetTimeout_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ACT_SetTimeout_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_AC_GetCapability_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_AC_GetCapability_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_AC_Send_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_AC_Send_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ActivateCredential_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ActivateCredential_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_CertifyCreation_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_CertifyCreation_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_CertifyX509_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_CertifyX509_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Certify_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done / [1/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done / [2/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Certify_Prepare.covreport... Step #1: / [2/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ChangeEPS_Complete.covreport... Step #1: / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done / [4/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ChangeEPS_Prepare.covreport... Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ChangePPS_Complete.covreport... Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ChangePPS_Prepare.covreport... Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ClearControl_Complete.covreport... Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ClearControl_Prepare.covreport... Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Clear_Complete.covreport... Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Clear_Prepare.covreport... Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ClockRateAdjust_Prepare.covreport... Step #1: / [6/238 files][145.7 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ClockRateAdjust_Complete.covreport... Step #1: / [6/238 files][145.7 KiB/ 4.2 MiB] 3% Done / [7/238 files][145.7 KiB/ 4.2 MiB] 3% Done / [8/238 files][145.7 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ClockSet_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ClockSet_Complete.covreport... Step #1: / [8/238 files][145.7 KiB/ 4.2 MiB] 3% Done / [8/238 files][145.7 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Commit_Complete.covreport... Step #1: / [8/238 files][145.7 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Commit_Prepare.covreport... Step #1: / [8/238 files][145.7 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ContextLoad_Complete.covreport... Step #1: / [8/238 files][145.7 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ContextLoad_Prepare.covreport... Step #1: / [8/238 files][145.7 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ContextSave_Complete.covreport... Step #1: / [8/238 files][182.1 KiB/ 4.2 MiB] 4% Done / [9/238 files][182.1 KiB/ 4.2 MiB] 4% Done / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ContextSave_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_CreatePrimary_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Create_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_CreateLoaded_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_CreateLoaded_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_CreatePrimary_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Create_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_DictionaryAttackParameters_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Duplicate_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Duplicate_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ECC_Parameters_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ECDH_KeyGen_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ECDH_KeyGen_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ECC_Parameters_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done / [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ECDH_ZGen_Complete.covreport... Step #1: / [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ECDH_ZGen_Prepare.covreport... Step #1: / [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EC_Ephemeral_Prepare.covreport... Step #1: / [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EC_Ephemeral_Complete.covreport... Step #1: / [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EncryptDecrypt2_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EncryptDecrypt2_Prepare.covreport... Step #1: / [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done / [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EncryptDecrypt_Prepare.covreport... Step #1: / [13/238 files][255.0 KiB/ 4.2 MiB] 5% Done / [14/238 files][273.2 KiB/ 4.2 MiB] 6% Done / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EncryptDecrypt_Complete.covreport... Step #1: / [15/238 files][309.6 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EventSequenceComplete_Complete.covreport... Step #1: / [15/238 files][309.6 KiB/ 4.2 MiB] 7% Done / [16/238 files][309.6 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EventSequenceComplete_Prepare.covreport... Step #1: / [16/238 files][309.6 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EvictControl_Complete.covreport... Step #1: / [16/238 files][327.8 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_EvictControl_Prepare.covreport... Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_FieldUpgradeData_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_FieldUpgradeStart_Complete.covreport... Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_FirmwareRead_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_FieldUpgradeData_Prepare.covreport... Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_FieldUpgradeStart_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_FirmwareRead_Complete.covreport... Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_FlushContext_Complete.covreport... Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetCommandAuditDigest_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetCapability_Complete.covreport... Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetCapability_Prepare.covreport... Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_FlushContext_Prepare.covreport... Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetRandom_Complete.covreport... Step #1: / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetRandom_Prepare.covreport... Step #1: / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetSessionAuditDigest_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetTime_Complete.covreport... Step #1: / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetTestResult_Complete.covreport... Step #1: / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport... Step #1: / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_GetTime_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HMAC_Start_Complete.covreport... Step #1: / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HMAC_Complete.covreport... Step #1: / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HMAC_Prepare.covreport... Step #1: / [17/238 files][346.1 KiB/ 4.2 MiB] 7% Done / [17/238 files][364.3 KiB/ 4.2 MiB] 8% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HMAC_Start_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HashSequenceStart_Complete.covreport... Step #1: / [17/238 files][382.5 KiB/ 4.2 MiB] 8% Done - - [17/238 files][382.5 KiB/ 4.2 MiB] 8% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HashSequenceStart_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Hash_Complete.covreport... Step #1: - [18/238 files][400.7 KiB/ 4.2 MiB] 9% Done - [18/238 files][418.9 KiB/ 4.2 MiB] 9% Done - [18/238 files][418.9 KiB/ 4.2 MiB] 9% Done - [19/238 files][418.9 KiB/ 4.2 MiB] 9% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Hash_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HierarchyChangeAuth_Complete.covreport... Step #1: - [19/238 files][437.1 KiB/ 4.2 MiB] 10% Done - [19/238 files][455.4 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport... Step #1: - [19/238 files][455.4 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HierarchyControl_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_HierarchyControl_Complete.covreport... Step #1: - [19/238 files][473.6 KiB/ 4.2 MiB] 10% Done - [19/238 files][473.6 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_LoadExternal_Complete.covreport... Step #1: - [19/238 files][473.6 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_LoadExternal_Prepare.covreport... Step #1: - [19/238 files][473.6 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Load_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_MAC_Prepare.covreport... Step #1: - [19/238 files][473.6 KiB/ 4.2 MiB] 10% Done - [19/238 files][473.6 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_MAC_Start_Prepare.covreport... Step #1: - [19/238 files][491.8 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_MAC_Start_Complete.covreport... Step #1: - [19/238 files][491.8 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_MakeCredential_Complete.covreport... Step #1: - [19/238 files][510.0 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_DefineSpace_Complete.covreport... Step #1: - [19/238 files][510.0 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_MakeCredential_Prepare.covreport... Step #1: - [19/238 files][510.0 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Extend_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Certify_Prepare.covreport... Step #1: - [19/238 files][510.0 KiB/ 4.2 MiB] 11% Done - [19/238 files][510.0 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Certify_Complete.covreport... Step #1: - [19/238 files][510.0 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport... Step #1: - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Extend_Prepare.covreport... Step #1: - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport... Step #1: - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyCounterTimer_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_ReadLock_Complete.covreport... Step #1: - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Increment_Prepare.covreport... Step #1: - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_MAC_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyCpHash_Complete.covreport... Step #1: - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Load_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyCpHash_Prepare.covreport... Step #1: - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Import_Complete.covreport... Step #1: - [19/238 files][528.2 KiB/ 4.2 MiB] 12% Done - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_IncrementalSelfTest_Prepare.covreport... Step #1: - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_IncrementalSelfTest_Complete.covreport... Step #1: - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Import_Prepare.covreport... Step #1: - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done - [21/238 files][582.8 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_ReadLock_Prepare.covreport... Step #1: - [21/238 files][582.8 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_ReadPublic_Complete.covreport... Step #1: - [21/238 files][582.8 KiB/ 4.2 MiB] 13% Done - [21/238 files][582.8 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_ReadPublic_Prepare.covreport... Step #1: - [22/238 files][582.8 KiB/ 4.2 MiB] 13% Done - [23/238 files][601.1 KiB/ 4.2 MiB] 13% Done - [23/238 files][601.1 KiB/ 4.2 MiB] 13% Done - [24/238 files][601.1 KiB/ 4.2 MiB] 13% Done - [25/238 files][637.5 KiB/ 4.2 MiB] 14% Done - [26/238 files][637.5 KiB/ 4.2 MiB] 14% Done - [27/238 files][655.7 KiB/ 4.2 MiB] 15% Done - [28/238 files][655.7 KiB/ 4.2 MiB] 15% Done - [29/238 files][655.7 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Read_Complete.covreport... Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Read_Prepare.covreport... Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyGetDigest_Complete.covreport... Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_SetBits_Complete.covreport... Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_SetBits_Prepare.covreport... Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyGetDigest_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport... Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyLocality_Complete.covreport... Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_UndefineSpace_Complete.covreport... Step #1: - [29/238 files][728.6 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_UndefineSpace_Prepare.covreport... Step #1: - [29/238 files][728.6 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport... Step #1: - [29/238 files][728.6 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_WriteLock_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_WriteLock_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Write_Complete.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Allocate_Prepare.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyLocality_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Write_Prepare.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyNV_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyNV_Prepare.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ObjectChangeAuth_Complete.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Event_Prepare.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Event_Complete.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Read_Prepare.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Extend_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ObjectChangeAuth_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Extend_Prepare.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Allocate_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_ChangeAuth_Complete.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_ChangeAuth_Prepare.covreport... Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [29/238 files][765.0 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Reset_Complete.covreport... Step #1: - [29/238 files][765.0 KiB/ 4.2 MiB] 17% Done - [29/238 files][765.0 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Read_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_Reset_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_DefineSpace_Prepare.covreport... Step #1: - [29/238 files][801.4 KiB/ 4.2 MiB] 18% Done - [29/238 files][801.4 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyNameHash_Complete.covreport... Step #1: - [29/238 files][801.4 KiB/ 4.2 MiB] 18% Done - [29/238 files][801.4 KiB/ 4.2 MiB] 18% Done - [29/238 files][801.4 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_SetAuthValue_Complete.covreport... Step #1: - [29/238 files][801.4 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyNameHash_Prepare.covreport... Step #1: - [29/238 files][801.4 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyNvWritten_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyNvWritten_Prepare.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyAuthValue_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyAuthValue_Complete.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyOR_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyCommandCode_Complete.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyAuthorize_Complete.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyOR_Prepare.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyPCR_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PP_Commands_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyPCR_Complete.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyAuthorize_Prepare.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_NV_Increment_Complete.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicySigned_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyCounterTimer_Complete.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyPassword_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyCommandCode_Prepare.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyRestart_Complete.covreport... Step #1: - [29/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyRestart_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicySecret_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicySecret_Prepare.covreport... Step #1: - [29/238 files][837.8 KiB/ 4.2 MiB] 19% Done - [29/238 files][837.8 KiB/ 4.2 MiB] 19% Done - [29/238 files][837.8 KiB/ 4.2 MiB] 19% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicySigned_Complete.covreport... Step #1: - [29/238 files][837.8 KiB/ 4.2 MiB] 19% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyPassword_Complete.covreport... Step #1: - [29/238 files][837.8 KiB/ 4.2 MiB] 19% Done - [29/238 files][837.8 KiB/ 4.2 MiB] 19% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PP_Commands_Complete.covreport... Step #1: - [29/238 files][837.8 KiB/ 4.2 MiB] 19% Done - [30/238 files][856.0 KiB/ 4.2 MiB] 19% Done - [31/238 files][856.0 KiB/ 4.2 MiB] 19% Done - [32/238 files][856.0 KiB/ 4.2 MiB] 19% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyTemplate_Complete.covreport... Step #1: - [32/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [34/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [35/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [36/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [37/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [38/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [39/238 files][892.5 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyTicket_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyTemplate_Prepare.covreport... Step #1: - [39/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [39/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [40/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [41/238 files][892.5 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport... Step #1: - [41/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [42/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [43/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [44/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [45/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [46/238 files][910.7 KiB/ 4.2 MiB] 21% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_PolicyTicket_Prepare.covreport... Step #1: - [47/238 files][ 1001 KiB/ 4.2 MiB] 23% Done - [48/238 files][ 1001 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Quote_Complete.covreport... Step #1: - [48/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done - [48/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Quote_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_RSA_Decrypt_Prepare.covreport... Step #1: - [48/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done - [48/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_RSA_Encrypt_Complete.covreport... Step #1: - [48/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_RSA_Decrypt_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport... Step #1: - [48/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [48/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ReadPublic_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ReadPublic_Prepare.covreport... Step #1: - [48/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [48/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [49/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [50/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [51/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [52/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [53/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [54/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [55/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [56/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_RSA_Encrypt_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ReadClock_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Rewrap_Prepare.covreport... Step #1: - [57/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SelfTest_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Rewrap_Complete.covreport... Step #1: - [58/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [58/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [59/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [60/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [61/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [62/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [62/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [63/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [64/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [65/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done - [65/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SelfTest_Complete.covreport... Step #1: - [65/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done - [65/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done - [66/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done - [67/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done - [68/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SequenceComplete_Complete.covreport... Step #1: - [69/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done - [70/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done - [71/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done - [72/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done - [73/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done - [73/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done - [73/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SequenceUpdate_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport... Step #1: - [74/238 files][ 1.4 MiB/ 4.2 MiB] 31% Done - [75/238 files][ 1.4 MiB/ 4.2 MiB] 31% Done - [76/238 files][ 1.4 MiB/ 4.2 MiB] 31% Done - [77/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done - [78/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done - [79/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done - [80/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done - [81/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done - [81/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done - [82/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done - [82/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SequenceComplete_Prepare.covreport... Step #1: - [83/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done - [84/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done - [85/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done - [86/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done - [87/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done - [88/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done - [89/238 files][ 1.6 MiB/ 4.2 MiB] 39% Done - [90/238 files][ 1.6 MiB/ 4.2 MiB] 39% Done - [91/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done - [92/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done - [93/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done - [94/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done - [94/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done - [95/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SequenceUpdate_Prepare.covreport... Step #1: - [96/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done - [97/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done - [98/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done - [99/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done - [100/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done - [101/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done - [102/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done - [102/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Shutdown_Complete.covreport... Step #1: - [103/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done - [103/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done - [104/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Shutdown_Prepare.covreport... Step #1: - [105/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done - [106/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done - [106/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done - [107/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done - [108/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SetAlgorithmSet_Complete.covreport... Step #1: - [108/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done - [109/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done - [110/238 files][ 2.0 MiB/ 4.2 MiB] 46% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport... Step #1: - [111/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done - [111/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done - [112/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done - [113/238 files][ 2.0 MiB/ 4.2 MiB] 48% Done - [114/238 files][ 2.0 MiB/ 4.2 MiB] 48% Done - [115/238 files][ 2.0 MiB/ 4.2 MiB] 48% Done - [116/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done - [117/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SetAlgorithmSet_Prepare.covreport... Step #1: - [118/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done - [119/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done - [120/238 files][ 2.2 MiB/ 4.2 MiB] 50% Done - [121/238 files][ 2.2 MiB/ 4.2 MiB] 50% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SetPrimaryPolicy_Complete.covreport... Step #1: - [121/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_StartAuthSession_Prepare.covreport... Step #1: - [122/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done - [122/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done - [123/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done - [123/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done - [124/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done \ \ [125/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done \ [126/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done \ [127/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done \ [128/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done \ [129/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done \ [130/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport... Step #1: \ [130/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Sign_Complete.covreport... Step #1: \ [130/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done \ [131/238 files][ 2.3 MiB/ 4.2 MiB] 55% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Sign_Prepare.covreport... Step #1: \ [131/238 files][ 2.3 MiB/ 4.2 MiB] 55% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_StartAuthSession_Complete.covreport... Step #1: \ [131/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done \ [132/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Startup_Complete.covreport... Step #1: \ [132/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_StirRandom_Complete.covreport... Step #1: \ [132/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done \ [133/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Startup_Prepare.covreport... Step #1: \ [133/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_StirRandom_Prepare.covreport... Step #1: \ [133/238 files][ 2.4 MiB/ 4.2 MiB] 56% Done \ [134/238 files][ 2.4 MiB/ 4.2 MiB] 56% Done \ [135/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [136/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Unseal_Complete.covreport... Step #1: \ [136/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Unseal_Prepare.covreport... Step #1: \ [137/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [138/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [138/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [139/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_TestParms_Complete.covreport... Step #1: \ [139/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done \ [140/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done \ [141/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done \ [142/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Vendor_TCG_Test_Complete.covreport... Step #1: \ [143/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done \ [144/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done \ [144/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done \ [145/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_TestParms_Prepare.covreport... Step #1: \ [145/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done \ [146/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done \ [147/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done \ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done \ [149/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done \ [150/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport... Step #1: \ [150/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done \ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_VerifySignature_Complete.covreport... Step #1: \ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_VerifySignature_Prepare.covreport... Step #1: \ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done \ [152/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done \ [153/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done \ [154/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done \ [155/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ZGen_2Phase_Complete.covreport... Step #1: \ [156/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done \ [157/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done \ [158/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done \ [158/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20240726/Tss2_Sys_ZGen_2Phase_Prepare.covreport... Step #1: \ [158/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done \ [159/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done \ [160/238 files][ 2.8 MiB/ 4.2 MiB] 67% Done \ [161/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done \ [162/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done \ [163/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done \ [164/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done \ [165/238 files][ 2.9 MiB/ 4.2 MiB] 69% Done \ [166/238 files][ 3.0 MiB/ 4.2 MiB] 70% Done \ [167/238 files][ 3.0 MiB/ 4.2 MiB] 70% Done \ [168/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done \ [169/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done \ [170/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done \ [171/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done \ [172/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done \ [173/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done \ [174/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done \ [175/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done \ [176/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done \ [177/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done \ [178/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done \ [179/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done \ [180/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done \ [181/238 files][ 3.2 MiB/ 4.2 MiB] 76% Done \ [182/238 files][ 3.2 MiB/ 4.2 MiB] 76% Done \ [183/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done \ [184/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done \ [185/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done \ [186/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done \ [187/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done \ [188/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done \ [189/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done \ [190/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done \ [191/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done \ [192/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done \ [193/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done \ [194/238 files][ 3.5 MiB/ 4.2 MiB] 81% Done \ [195/238 files][ 3.5 MiB/ 4.2 MiB] 81% Done \ [196/238 files][ 3.5 MiB/ 4.2 MiB] 82% Done \ [197/238 files][ 3.5 MiB/ 4.2 MiB] 82% Done \ [198/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done \ [199/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done \ [200/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done \ [201/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done \ [202/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done \ [203/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done \ [204/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done \ [205/238 files][ 3.6 MiB/ 4.2 MiB] 86% Done \ [206/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done \ [207/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done \ [208/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done \ [209/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done \ [210/238 files][ 3.7 MiB/ 4.2 MiB] 88% Done \ [211/238 files][ 3.8 MiB/ 4.2 MiB] 88% Done \ [212/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done \ [213/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done \ [214/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done \ [215/238 files][ 3.8 MiB/ 4.2 MiB] 90% Done | | [216/238 files][ 3.8 MiB/ 4.2 MiB] 90% Done | [217/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done | [218/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done | [219/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done | [220/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done | [221/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done | [222/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done | [223/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done | [224/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done | [225/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done | [226/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done | [227/238 files][ 4.1 MiB/ 4.2 MiB] 95% Done | [228/238 files][ 4.1 MiB/ 4.2 MiB] 95% Done | [229/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done | [230/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done | [231/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done | [232/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done | [233/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done | [234/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done | [235/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done | [236/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done | [237/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done | [238/238 files][ 4.2 MiB/ 4.2 MiB] 100% Done Step #1: Operation completed over 238 objects/4.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4760 Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_AC_Send_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ACT_SetTimeout_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_AC_GetCapability_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ACT_SetTimeout_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_AC_GetCapability_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_AC_Send_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_CertifyCreation_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ActivateCredential_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_CertifyCreation_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ActivateCredential_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_CertifyX509_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Certify_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_CertifyX509_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ChangeEPS_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ChangeEPS_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ClockRateAdjust_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Clear_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Clear_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ContextSave_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ClockSet_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ClearControl_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ClearControl_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Certify_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ChangePPS_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ChangePPS_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Commit_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ECDH_KeyGen_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ECC_Parameters_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_CreateLoaded_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ECDH_KeyGen_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_CreateLoaded_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ContextSave_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_CreatePrimary_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EC_Ephemeral_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EC_Ephemeral_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Commit_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ContextLoad_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ECDH_ZGen_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_CreatePrimary_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Create_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ContextLoad_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ECDH_ZGen_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Create_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EncryptDecrypt2_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_DictionaryAttackLockReset_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EncryptDecrypt2_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ClockSet_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_DictionaryAttackParameters_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Duplicate_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_DictionaryAttackParameters_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EventSequenceComplete_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EvictControl_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EventSequenceComplete_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EvictControl_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EncryptDecrypt_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_LoadExternal_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HierarchyControl_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ClockRateAdjust_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetTime_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyCounterTimer_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Certify_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_FirmwareRead_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_ReadLock_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyCpHash_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetSessionAuditDigest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyCpHash_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyPCR_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyDuplicationSelect_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HMAC_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetTestResult_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyPassword_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicySecret_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyOR_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Duplicate_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicySigned_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyOR_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetTime_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyLocality_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_UndefineSpace_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Certify_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetCapability_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_DefineSpace_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyNvWritten_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_IncrementalSelfTest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Import_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyNameHash_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyGetDigest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicySigned_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyPassword_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyGetDigest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Extend_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Extend_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyNV_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicySecret_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyPCR_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyNameHash_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyNV_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Extend_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_RSA_Decrypt_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyTicket_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_RSA_Encrypt_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_RSA_Decrypt_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyTemplate_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyRestart_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_UndefineSpace_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Quote_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyLocality_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ReadClock_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SequenceComplete_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SelfTest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyTemplate_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_RSA_Encrypt_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Quote_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyRestart_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ReadPublic_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyTicket_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyAuthorizeNV_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ReadPublic_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Policy_AC_SendSelect_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Rewrap_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyPhysicalPresence_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ECC_Parameters_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SetPrimaryPolicy_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SelfTest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SequenceUpdate_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyNvWritten_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Rewrap_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyAuthValue_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Shutdown_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_FieldUpgradeData_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SequenceUpdate_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SequenceComplete_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SetAlgorithmSet_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Shutdown_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyAuthorize_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SetAlgorithmSet_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyCommandCode_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_StartAuthSession_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_SetAuthValue_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_FieldUpgradeData_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SetPrimaryPolicy_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PP_Commands_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_FieldUpgradeStart_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_SetAuthValue_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HMAC_Start_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Startup_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_FieldUpgradeStart_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_StartAuthSession_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Sign_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Sign_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Unseal_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HashSequenceStart_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_FirmwareRead_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Startup_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_MAC_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HMAC_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HMAC_Start_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Vendor_TCG_Test_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HashSequenceStart_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_StirRandom_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Vendor_TCG_Test_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_WriteLock_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Increment_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_MakeCredential_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_TestParms_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Write_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_VerifySignature_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_TestParms_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ZGen_2Phase_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_MAC_Start_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_StirRandom_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_VerifySignature_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_MakeCredential_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_IncrementalSelfTest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ObjectChangeAuth_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_MAC_Start_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Import_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Unseal_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Write_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ObjectChangeAuth_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_ZGen_2Phase_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_ReadPublic_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyAuthorize_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyAuthValue_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_ReadLock_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetCommandAuditDigest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_GlobalWriteLock_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetCapability_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_EncryptDecrypt_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_ReadPublic_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_FlushContext_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyCommandCode_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Increment_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PolicyCounterTimer_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PP_Commands_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_FlushContext_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Allocate_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Reset_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Reset_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Read_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetSessionAuditDigest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetRandom_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetRandom_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_GetCommandAuditDigest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HierarchyControl_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Hash_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Hash_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HierarchyChangeAuth_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_HierarchyChangeAuth_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Event_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Allocate_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_WriteLock_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Read_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_ChangeAuth_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Event_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_SetBits_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Read_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_PCR_Extend_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_Read_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_SetBits_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_ChangeAuth_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_NV_DefineSpace_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_LoadExternal_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Load_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_MAC_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Jul 26 10:01 Tss2_Sys_Load_Complete.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/21 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: f931609958c7: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: da35800ee821: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: 1e34e18e386e: Waiting Step #4: bfc41af53bee: Waiting Step #4: bf4f02a303d8: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: eccb1330175b: Waiting Step #4: 67ae2060248d: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 0f18c7482fde: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: f931609958c7: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 43fb6ebaf28e: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: 7384719a7753: Waiting Step #4: e2bf934a1fde: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: b1256746ef70: Waiting Step #4: cbffa59180b5: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 3291b748342a: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: ef31bd35b792: Waiting Step #4: 1933c895cdb1: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: c9e16898e54d: Pull complete Step #4: a397e481ff57: Pull complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: ce1ee8b7110e: Download complete Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/21 : RUN apt-get update && apt-get install -y autoconf-archive curl libcmocka0 libcmocka-dev net-tools build-essential git pkg-config gcc g++ m4 libtool automake libgcrypt20-dev libssl-dev autoconf gnulib wget doxygen libdbus-1-dev libglib2.0-dev clang-6.0 clang-tools-6.0 pandoc lcov libcurl4-openssl-dev dbus-x11 python-yaml python3-yaml vim-common acl Step #4: ---> Running in c9b1e8adafaf Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 2s (3077 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: gcc is already the newest version (4:9.3.0-1ubuntu2). Step #4: gcc set to manually installed. Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: curl is already the newest version (7.68.0-1ubuntu2.22). Step #4: git is already the newest version (1:2.25.1-1ubuntu3.13). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: alsa-topology-conf alsa-ucm-conf autopoint autotools-dev binfmt-support Step #4: bison cmocka-doc dbus file fontconfig-config fonts-dejavu-core gettext Step #4: gettext-base gperf javascript-common libapparmor1 libasound2 libasound2-data Step #4: libauthen-sasl-perl libblkid-dev libcanberra0 libclang-common-6.0-dev Step #4: libclang1-10 libclang1-6.0 libcommon-sense-perl libcroco3 libdata-dump-perl Step #4: libdbus-1-3 libelf1 libencode-locale-perl libffi-dev libfile-listing-perl Step #4: libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 libgd-perl libgd3 Step #4: libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev-bin Step #4: libgpg-error-dev libgpm2 libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery Step #4: libjson-perl libjson-xs-perl libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev Step #4: libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc Step #4: libmagic1 libmailtools-perl libmount-dev libmpdec2 libncurses-dev Step #4: libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libobjc-9-dev Step #4: libobjc4 libogg0 libomp-10-dev libomp-dev libomp5-10 libpcre16-3 Step #4: libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev Step #4: libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl libpipeline1 libpng16-16 Step #4: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib Step #4: libpython3.8 libpython3.8-minimal libpython3.8-stdlib libselinux1-dev Step #4: libsepol1-dev libsigsegv2 libtdb1 libtext-unidecode-perl libtiff5 Step #4: libtimedate-perl libtinfo-dev libtry-tiny-perl libtypes-serialiser-perl Step #4: liburi-perl libvorbis0a libvorbisfile3 libwebp6 libwww-perl Step #4: libwww-robotrules-perl libxapian30 libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4 libyaml-0-2 llvm-6.0 Step #4: llvm-6.0-dev llvm-6.0-runtime mime-support pandoc-data perl-openssl-defaults Step #4: python2 python2-minimal python2.7 python2.7-minimal python3 Step #4: python3-distutils python3-lib2to3 python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info sound-theme-freedesktop tex-common Step #4: texinfo ucf uuid-dev vim vim-runtime xdg-user-dirs xxd zlib1g-dev Step #4: Suggested packages: Step #4: gnu-standards autoconf-doc bison-doc gnustep gnustep-devel doxygen-latex Step #4: doxygen-doc doxygen-gui graphviz gettext-doc libasprintf-dev Step #4: libgettextpo-dev clisp apache2 | lighttpd | httpd libasound2-plugins Step #4: alsa-utils libdigest-hmac-perl libgssapi-perl libcanberra-gtk0 Step #4: libcanberra-pulse libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev Step #4: librtmp-dev libssh2-1-dev libgcrypt20-doc libgd-tools libgirepository1.0-dev Step #4: libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gpm Step #4: libtool-doc libcrypt-ssleay-perl ncurses-doc libomp-10-doc gfortran Step #4: | fortran95-compiler gcj-jdk libauthen-ntlm-perl xapian-tools Step #4: libxml-sax-expatxs-perl m4-doc texlive-latex-recommended texlive-xetex Step #4: texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf Step #4: librsvg2-bin groff ghc nodejs php python ruby r-base-core libjs-mathjax Step #4: node-katex python2-doc python-tk python2.7-doc python3-doc python3-tk Step #4: python3-venv python3.8-venv python3.8-doc debhelper texlive-base Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended ctags Step #4: vim-doc vim-scripts Step #4: The following NEW packages will be installed: Step #4: acl alsa-topology-conf alsa-ucm-conf autoconf autoconf-archive automake Step #4: autopoint autotools-dev binfmt-support bison clang-6.0 clang-tools-6.0 Step #4: cmocka-doc dbus dbus-x11 doxygen file fontconfig-config fonts-dejavu-core Step #4: gettext gettext-base gnulib gperf javascript-common lcov libapparmor1 Step #4: libasound2 libasound2-data libauthen-sasl-perl libblkid-dev libcanberra0 Step #4: libclang-common-6.0-dev libclang1-10 libclang1-6.0 libcmocka-dev libcmocka0 Step #4: libcommon-sense-perl libcroco3 libcurl4-openssl-dev libdata-dump-perl Step #4: libdbus-1-3 libdbus-1-dev libelf1 libencode-locale-perl libffi-dev Step #4: libfile-listing-perl libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 Step #4: libgcrypt20-dev libgd-perl libgd3 libglib2.0-0 libglib2.0-bin Step #4: libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgpg-error-dev libgpm2 Step #4: libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl Step #4: libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery libjson-perl libjson-xs-perl Step #4: libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev libltdl7 liblwp-mediatypes-perl Step #4: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl Step #4: libmount-dev libmpdec2 libncurses-dev libnet-http-perl libnet-smtp-ssl-perl Step #4: libnet-ssleay-perl libobjc-9-dev libobjc4 libogg0 libomp-10-dev libomp-dev Step #4: libomp5-10 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl Step #4: libpipeline1 libpng16-16 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib libpython3-stdlib libpython3.8 libpython3.8-minimal Step #4: libpython3.8-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libtdb1 Step #4: libtext-unidecode-perl libtiff5 libtimedate-perl libtinfo-dev libtool Step #4: libtry-tiny-perl libtypes-serialiser-perl liburi-perl libvorbis0a Step #4: libvorbisfile3 libwebp6 libwww-perl libwww-robotrules-perl libxapian30 Step #4: libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl Step #4: libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4 Step #4: libyaml-0-2 llvm-6.0 llvm-6.0-dev llvm-6.0-runtime m4 mime-support net-tools Step #4: pandoc pandoc-data perl-openssl-defaults pkg-config python-yaml python2 Step #4: python2-minimal python2.7 python2.7-minimal python3 python3-distutils Step #4: python3-lib2to3 python3-minimal python3-yaml python3.8 python3.8-minimal Step #4: shared-mime-info sound-theme-freedesktop tex-common texinfo ucf uuid-dev vim Step #4: vim-common vim-runtime xdg-user-dirs xxd zlib1g-dev Step #4: 0 upgraded, 180 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 236 MB of archives. Step #4: After this operation, 1176 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [1900 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.10 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.10 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 autoconf-archive all 20190106-2.1ubuntu1 [665 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3 [35.4 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xxd amd64 2:8.1.2269-1ubuntu5.23 [52.9 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-common all 2:8.1.2269-1ubuntu5.23 [87.9 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 acl amd64 2.2.53-6 [37.8 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/universe amd64 libllvm6.0 amd64 1:6.0.1-14 [15.2 MB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-6.0-dev amd64 1:6.0.1-14 [3015 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-6.0 amd64 1:6.0.1-14 [7472 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-6.0 amd64 1:6.0.1-14 [9831 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-tools-6.0 amd64 1:6.0.1-14 [69.3 MB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-x11 amd64 1.12.16-2ubuntu2.3 [22.6 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/universe amd64 libxapian30 amd64 1.4.14-2 [661 kB] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal/universe amd64 doxygen amd64 1.8.17-0ubuntu2 [9630 kB] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/universe amd64 gnulib all 20200127~e313a53-1 [4277 kB] Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB] Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-perl all 4.02000-2 [80.9 kB] Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libperlio-gzip-perl amd64 0.19-1build5 [14.6 kB] Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal/universe amd64 lcov all 1.14-2 [97.1 kB] Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB] Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB] Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtdb1 amd64 1.4.5-0ubuntu0.20.04.1 [44.2 kB] Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libogg0 amd64 1.3.4-0ubuntu1 [24.0 kB] Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbis0a amd64 1.3.6-2ubuntu1 [87.0 kB] Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbisfile3 amd64 1.3.6-2ubuntu1 [16.1 kB] Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 sound-theme-freedesktop all 0.8-2ubuntu1 [384 kB] Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libcanberra0 amd64 0.30-7ubuntu1 [38.1 kB] Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libcommon-sense-perl amd64 3.74-2build6 [20.1 kB] Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.22 [322 kB] Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB] Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1.1 [471 kB] Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.13 [164 kB] Step #4: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #4: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgd3 amd64 2.2.5-5.2ubuntu2.1 [118 kB] Step #4: Get:105 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.7 [72.8 kB] Step #4: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:108 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:109 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.7 [109 kB] Step #4: Get:110 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #4: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #4: Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #4: Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #4: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #4: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #4: Get:116 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #4: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #4: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4: Get:119 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4: Get:120 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4: Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4: Get:122 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #4: Get:123 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:124 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.7 [1509 kB] Step #4: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpm2 amd64 1.20.7-5 [15.1 kB] Step #4: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:130 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:132 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:133 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:136 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:137 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:138 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #4: Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 libtypes-serialiser-perl all 1.0-1 [12.1 kB] Step #4: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-xs-perl amd64 4.020-1build1 [83.7 kB] Step #4: Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:149 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:150 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:151 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:152 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:153 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB] Step #4: Get:154 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB] Step #4: Get:155 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.10 [1625 kB] Step #4: Get:156 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:157 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B] Step #4: Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:160 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:162 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:163 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:164 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:165 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-runtime amd64 1:6.0.1-14 [207 kB] Step #4: Get:166 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0 amd64 1:6.0.1-14 [4889 kB] Step #4: Get:167 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-dev amd64 1:6.0.1-14 [24.0 MB] Step #4: Get:168 http://archive.ubuntu.com/ubuntu focal/main amd64 net-tools amd64 1.60+git20180626.aebd88e-1ubuntu1 [196 kB] Step #4: Get:169 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc-data all 2.5-3build2 [76.0 kB] Step #4: Get:170 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc amd64 2.5-3build2 [15.4 MB] Step #4: Get:171 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-yaml amd64 5.3.1-1ubuntu0.1 [130 kB] Step #4: Get:172 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:173 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-runtime all 2:8.1.2269-1ubuntu5.23 [5880 kB] Step #4: Get:174 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim amd64 2:8.1.2269-1ubuntu5.23 [1243 kB] Step #4: Get:175 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB] Step #4: Get:176 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: Get:177 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB] Step #4: Get:178 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB] Step #4: Get:179 http://archive.ubuntu.com/ubuntu focal/main amd64 libgd-perl amd64 2.71-2build1 [130 kB] Step #4: Get:180 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-dev amd64 1:10.0-50~exp1 [2824 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 236 MB in 5s (48.2 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package autoconf-archive. Step #4: Preparing to unpack .../1-autoconf-archive_20190106-2.1ubuntu1_all.deb ... Step #4: Unpacking autoconf-archive (20190106-2.1ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: Preparing to unpack .../2-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../3-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../4-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../6-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../7-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20013 files and directories currently installed.) Step #4: Preparing to unpack .../000-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../001-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../002-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: Preparing to unpack .../003-libapparmor1_2.13.3-7ubuntu5.3_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../004-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../005-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../006-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../007-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../008-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../009-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../010-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../011-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../012-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../013-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../014-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package python3-yaml. Step #4: Preparing to unpack .../015-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../016-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xxd. Step #4: Preparing to unpack .../017-xxd_2%3a8.1.2269-1ubuntu5.23_amd64.deb ... Step #4: Unpacking xxd (2:8.1.2269-1ubuntu5.23) ... Step #4: Selecting previously unselected package vim-common. Step #4: Preparing to unpack .../018-vim-common_2%3a8.1.2269-1ubuntu5.23_all.deb ... Step #4: Unpacking vim-common (2:8.1.2269-1ubuntu5.23) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../019-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../020-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libpipeline1:amd64. Step #4: Preparing to unpack .../021-libpipeline1_1.5.2-2build1_amd64.deb ... Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Selecting previously unselected package libpng16-16:amd64. Step #4: Preparing to unpack .../022-libpng16-16_1.6.37-2_amd64.deb ... Step #4: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #4: Selecting previously unselected package acl. Step #4: Preparing to unpack .../023-acl_2.2.53-6_amd64.deb ... Step #4: Unpacking acl (2.2.53-6) ... Step #4: Selecting previously unselected package alsa-topology-conf. Step #4: Preparing to unpack .../024-alsa-topology-conf_1.2.2-1_all.deb ... Step #4: Unpacking alsa-topology-conf (1.2.2-1) ... Step #4: Selecting previously unselected package alsa-ucm-conf. Step #4: Preparing to unpack .../025-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ... Step #4: Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../026-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../027-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../028-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../029-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../030-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../031-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package binfmt-support. Step #4: Preparing to unpack .../032-binfmt-support_2.2.0-2_amd64.deb ... Step #4: Unpacking binfmt-support (2.2.0-2) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../033-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../034-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package libllvm6.0:amd64. Step #4: Preparing to unpack .../035-libllvm6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking libllvm6.0:amd64 (1:6.0.1-14) ... Step #4: Selecting previously unselected package libgc1c2:amd64. Step #4: Preparing to unpack .../036-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Selecting previously unselected package libobjc4:amd64. Step #4: Preparing to unpack .../037-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #4: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libobjc-9-dev:amd64. Step #4: Preparing to unpack .../038-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libclang-common-6.0-dev. Step #4: Preparing to unpack .../039-libclang-common-6.0-dev_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking libclang-common-6.0-dev (1:6.0.1-14) ... Step #4: Selecting previously unselected package libclang1-6.0. Step #4: Preparing to unpack .../040-libclang1-6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking libclang1-6.0 (1:6.0.1-14) ... Step #4: Selecting previously unselected package clang-6.0. Step #4: Preparing to unpack .../041-clang-6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking clang-6.0 (1:6.0.1-14) ... Step #4: Selecting previously unselected package clang-tools-6.0. Step #4: Preparing to unpack .../042-clang-tools-6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking clang-tools-6.0 (1:6.0.1-14) ... Step #4: Selecting previously unselected package dbus-x11. Step #4: Preparing to unpack .../043-dbus-x11_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus-x11 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libllvm10:amd64. Step #4: Preparing to unpack .../044-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang1-10. Step #4: Preparing to unpack .../045-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libxapian30:amd64. Step #4: Preparing to unpack .../046-libxapian30_1.4.14-2_amd64.deb ... Step #4: Unpacking libxapian30:amd64 (1.4.14-2) ... Step #4: Selecting previously unselected package doxygen. Step #4: Preparing to unpack .../047-doxygen_1.8.17-0ubuntu2_amd64.deb ... Step #4: Unpacking doxygen (1.8.17-0ubuntu2) ... Step #4: Selecting previously unselected package fonts-dejavu-core. Step #4: Preparing to unpack .../048-fonts-dejavu-core_2.37-1_all.deb ... Step #4: Unpacking fonts-dejavu-core (2.37-1) ... Step #4: Selecting previously unselected package fontconfig-config. Step #4: Preparing to unpack .../049-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #4: Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../050-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../051-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package gnulib. Step #4: Preparing to unpack .../052-gnulib_20200127~e313a53-1_all.deb ... Step #4: Unpacking gnulib (20200127~e313a53-1) ... Step #4: Selecting previously unselected package gperf. Step #4: Preparing to unpack .../053-gperf_3.1-1build1_amd64.deb ... Step #4: Unpacking gperf (3.1-1build1) ... Step #4: Selecting previously unselected package javascript-common. Step #4: Preparing to unpack .../054-javascript-common_11_all.deb ... Step #4: Unpacking javascript-common (11) ... Step #4: Selecting previously unselected package libjson-perl. Step #4: Preparing to unpack .../055-libjson-perl_4.02000-2_all.deb ... Step #4: Unpacking libjson-perl (4.02000-2) ... Step #4: Selecting previously unselected package libperlio-gzip-perl. Step #4: Preparing to unpack .../056-libperlio-gzip-perl_0.19-1build5_amd64.deb ... Step #4: Unpacking libperlio-gzip-perl (0.19-1build5) ... Step #4: Selecting previously unselected package lcov. Step #4: Preparing to unpack .../057-lcov_1.14-2_all.deb ... Step #4: Unpacking lcov (1.14-2) ... Step #4: Selecting previously unselected package libasound2-data. Step #4: Preparing to unpack .../058-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ... Step #4: Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #4: Selecting previously unselected package libasound2:amd64. Step #4: Preparing to unpack .../059-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ... Step #4: Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../060-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtdb1:amd64. Step #4: Preparing to unpack .../061-libtdb1_1.4.5-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libogg0:amd64. Step #4: Preparing to unpack .../062-libogg0_1.3.4-0ubuntu1_amd64.deb ... Step #4: Unpacking libogg0:amd64 (1.3.4-0ubuntu1) ... Step #4: Selecting previously unselected package libvorbis0a:amd64. Step #4: Preparing to unpack .../063-libvorbis0a_1.3.6-2ubuntu1_amd64.deb ... Step #4: Unpacking libvorbis0a:amd64 (1.3.6-2ubuntu1) ... Step #4: Selecting previously unselected package libvorbisfile3:amd64. Step #4: Preparing to unpack .../064-libvorbisfile3_1.3.6-2ubuntu1_amd64.deb ... Step #4: Unpacking libvorbisfile3:amd64 (1.3.6-2ubuntu1) ... Step #4: Selecting previously unselected package sound-theme-freedesktop. Step #4: Preparing to unpack .../065-sound-theme-freedesktop_0.8-2ubuntu1_all.deb ... Step #4: Unpacking sound-theme-freedesktop (0.8-2ubuntu1) ... Step #4: Selecting previously unselected package libcanberra0:amd64. Step #4: Preparing to unpack .../066-libcanberra0_0.30-7ubuntu1_amd64.deb ... Step #4: Unpacking libcanberra0:amd64 (0.30-7ubuntu1) ... Step #4: Selecting previously unselected package libcommon-sense-perl. Step #4: Preparing to unpack .../067-libcommon-sense-perl_3.74-2build6_amd64.deb ... Step #4: Unpacking libcommon-sense-perl (3.74-2build6) ... Step #4: Selecting previously unselected package libcurl4-openssl-dev:amd64. Step #4: Preparing to unpack .../068-libcurl4-openssl-dev_7.68.0-1ubuntu2.22_amd64.deb ... Step #4: Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.22) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../069-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../070-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libdbus-1-dev:amd64. Step #4: Preparing to unpack .../071-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../072-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../073-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../074-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../075-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../076-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libfreetype6:amd64. Step #4: Preparing to unpack .../077-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #4: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #4: Selecting previously unselected package libfontconfig1:amd64. Step #4: Preparing to unpack .../078-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #4: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4: Selecting previously unselected package libgpg-error-dev. Step #4: Preparing to unpack .../079-libgpg-error-dev_1.37-1_amd64.deb ... Step #4: Unpacking libgpg-error-dev (1.37-1) ... Step #4: Selecting previously unselected package libgcrypt20-dev. Step #4: Preparing to unpack .../080-libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ... Step #4: Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #4: Selecting previously unselected package libjpeg-turbo8:amd64. Step #4: Preparing to unpack .../081-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Selecting previously unselected package libjpeg8:amd64. Step #4: Preparing to unpack .../082-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package libjbig0:amd64. Step #4: Preparing to unpack .../083-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libwebp6:amd64. Step #4: Preparing to unpack .../084-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #4: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4: Selecting previously unselected package libtiff5:amd64. Step #4: Preparing to unpack .../085-libtiff5_4.1.0+git191117-2ubuntu0.20.04.13_amd64.deb ... Step #4: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.13) ... Step #4: Selecting previously unselected package libxpm4:amd64. Step #4: Preparing to unpack .../086-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libgd3:amd64. Step #4: Preparing to unpack .../087-libgd3_2.2.5-5.2ubuntu2.1_amd64.deb ... Step #4: Unpacking libgd3:amd64 (2.2.5-5.2ubuntu2.1) ... Step #4: Selecting previously unselected package libglib2.0-bin. Step #4: Preparing to unpack .../088-libglib2.0-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../089-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../090-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../091-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package libglib2.0-dev-bin. Step #4: Preparing to unpack .../092-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package uuid-dev:amd64. Step #4: Preparing to unpack .../093-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libblkid-dev:amd64. Step #4: Preparing to unpack .../094-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libmount-dev:amd64. Step #4: Preparing to unpack .../095-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libpcre16-3:amd64. Step #4: Preparing to unpack .../096-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre32-3:amd64. Step #4: Preparing to unpack .../097-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcrecpp0v5:amd64. Step #4: Preparing to unpack .../098-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre3-dev:amd64. Step #4: Preparing to unpack .../099-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libsepol1-dev:amd64. Step #4: Preparing to unpack .../100-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-16-0:amd64. Step #4: Preparing to unpack .../101-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-32-0:amd64. Step #4: Preparing to unpack .../102-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-posix2:amd64. Step #4: Preparing to unpack .../103-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-dev:amd64. Step #4: Preparing to unpack .../104-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libselinux1-dev:amd64. Step #4: Preparing to unpack .../105-libselinux1-dev_3.0-1build2_amd64.deb ... Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../106-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libglib2.0-dev:amd64. Step #4: Preparing to unpack .../107-libglib2.0-dev_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libgpm2:amd64. Step #4: Preparing to unpack .../108-libgpm2_1.20.7-5_amd64.deb ... Step #4: Unpacking libgpm2:amd64 (1.20.7-5) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../109-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../110-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../111-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../112-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../113-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../114-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../115-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../116-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../117-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../118-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../119-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../120-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../121-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../122-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../123-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libjs-jquery. Step #4: Preparing to unpack .../124-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #4: Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #4: Selecting previously unselected package libtypes-serialiser-perl. Step #4: Preparing to unpack .../125-libtypes-serialiser-perl_1.0-1_all.deb ... Step #4: Unpacking libtypes-serialiser-perl (1.0-1) ... Step #4: Selecting previously unselected package libjson-xs-perl. Step #4: Preparing to unpack .../126-libjson-xs-perl_4.020-1build1_amd64.deb ... Step #4: Unpacking libjson-xs-perl (4.020-1build1) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../127-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../128-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../129-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../130-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../131-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../132-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../133-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../134-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../135-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libomp5-10:amd64. Step #4: Preparing to unpack .../136-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libomp-10-dev. Step #4: Preparing to unpack .../137-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../138-libpython3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../139-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libtinfo-dev:amd64. Step #4: Preparing to unpack .../140-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../141-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../142-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../143-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../144-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../145-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../146-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../147-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package llvm-6.0-runtime. Step #4: Preparing to unpack .../148-llvm-6.0-runtime_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking llvm-6.0-runtime (1:6.0.1-14) ... Step #4: Selecting previously unselected package llvm-6.0. Step #4: Preparing to unpack .../149-llvm-6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking llvm-6.0 (1:6.0.1-14) ... Step #4: Selecting previously unselected package llvm-6.0-dev. Step #4: Preparing to unpack .../150-llvm-6.0-dev_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking llvm-6.0-dev (1:6.0.1-14) ... Step #4: Selecting previously unselected package net-tools. Step #4: Preparing to unpack .../151-net-tools_1.60+git20180626.aebd88e-1ubuntu1_amd64.deb ... Step #4: Unpacking net-tools (1.60+git20180626.aebd88e-1ubuntu1) ... Step #4: Selecting previously unselected package pandoc-data. Step #4: Preparing to unpack .../152-pandoc-data_2.5-3build2_all.deb ... Step #4: Unpacking pandoc-data (2.5-3build2) ... Step #4: Selecting previously unselected package pandoc. Step #4: Preparing to unpack .../153-pandoc_2.5-3build2_amd64.deb ... Step #4: Unpacking pandoc (2.5-3build2) ... Step #4: Selecting previously unselected package python-yaml. Step #4: Preparing to unpack .../154-python-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #4: Unpacking python-yaml (5.3.1-1ubuntu0.1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../155-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package vim-runtime. Step #4: Preparing to unpack .../156-vim-runtime_2%3a8.1.2269-1ubuntu5.23_all.deb ... Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/help.txt to /usr/share/vim/vim81/doc/help.txt.vim-tiny by vim-runtime' Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/tags to /usr/share/vim/vim81/doc/tags.vim-tiny by vim-runtime' Step #4: Unpacking vim-runtime (2:8.1.2269-1ubuntu5.23) ... Step #4: Selecting previously unselected package vim. Step #4: Preparing to unpack .../157-vim_2%3a8.1.2269-1ubuntu5.23_amd64.deb ... Step #4: Unpacking vim (2:8.1.2269-1ubuntu5.23) ... Step #4: Selecting previously unselected package cmocka-doc. Step #4: Preparing to unpack .../158-cmocka-doc_1.1.5-2_all.deb ... Step #4: Unpacking cmocka-doc (1.1.5-2) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../159-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Selecting previously unselected package libcmocka0:amd64. Step #4: Preparing to unpack .../160-libcmocka0_1.1.5-2_amd64.deb ... Step #4: Unpacking libcmocka0:amd64 (1.1.5-2) ... Step #4: Selecting previously unselected package libcmocka-dev:amd64. Step #4: Preparing to unpack .../161-libcmocka-dev_1.1.5-2_amd64.deb ... Step #4: Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Step #4: Selecting previously unselected package libgd-perl. Step #4: Preparing to unpack .../162-libgd-perl_2.71-2build1_amd64.deb ... Step #4: Unpacking libgd-perl (2.71-2build1) ... Step #4: Selecting previously unselected package libomp-dev. Step #4: Preparing to unpack .../163-libomp-dev_1%3a10.0-50~exp1_amd64.deb ... Step #4: Unpacking libomp-dev (1:10.0-50~exp1) ... Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Setting up javascript-common (11) ... Step #4: Setting up libxapian30:amd64 (1.4.14-2) ... Step #4: Setting up net-tools (1.60+git20180626.aebd88e-1ubuntu1) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libgpm2:amd64 (1.20.7-5) ... Step #4: Setting up libogg0:amd64 (1.3.4-0ubuntu1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libcommon-sense-perl (3.74-2build6) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up autoconf-archive (20190106-2.1ubuntu1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up libllvm6.0:amd64 (1:6.0.1-14) ... Step #4: Setting up gperf (3.1-1build1) ... Step #4: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4: Setting up libclang1-6.0 (1:6.0.1-14) ... Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up xxd (2:8.1.2269-1ubuntu5.23) ... Step #4: Setting up acl (2.2.53-6) ... Step #4: Setting up libcmocka0:amd64 (1.1.5-2) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up vim-common (2:8.1.2269-1ubuntu5.23) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libgpg-error-dev (1.37-1) ... Step #4: Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.22) ... Step #4: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libvorbis0a:amd64 (1.3.6-2ubuntu1) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up binfmt-support (2.2.0-2) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up fonts-dejavu-core (2.37-1) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libcmocka-dev:amd64 (1.1.5-2) ... Step #4: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libtypes-serialiser-perl (1.0-1) ... Step #4: Setting up alsa-topology-conf (1.2.2-1) ... Step #4: Setting up sound-theme-freedesktop (0.8-2ubuntu1) ... Step #4: Setting up llvm-6.0-runtime (1:6.0.1-14) ... Step #4: Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up dbus-x11 (1.12.16-2ubuntu2.3) ... Step #4: Setting up libjson-perl (4.02000-2) ... Step #4: Setting up gnulib (20200127~e313a53-1) ... Step #4: Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up pandoc-data (2.5-3build2) ... Step #4: Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #4: Setting up vim-runtime (2:8.1.2269-1ubuntu5.23) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libperlio-gzip-perl (0.19-1build5) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Setting up libjson-xs-perl (4.020-1build1) ... Step #4: Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #4: Setting up llvm-6.0 (1:6.0.1-14) ... Step #4: Setting up libclang-common-6.0-dev (1:6.0.1-14) ... Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up lcov (1.14-2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up llvm-6.0-dev (1:6.0.1-14) ... Step #4: Setting up libvorbisfile3:amd64 (1.3.6-2ubuntu1) ... Step #4: Setting up doxygen (1.8.17-0ubuntu2) ... Step #4: Setting up pandoc (2.5-3build2) ... Step #4: Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #4: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmocka-doc (1.1.5-2) ... Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up python-yaml (5.3.1-1ubuntu0.1) ... Step #4: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.13) ... Step #4: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4: Setting up clang-6.0 (1:6.0.1-14) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libomp-dev (1:10.0-50~exp1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libcanberra0:amd64 (0.30-7ubuntu1) ... Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up vim (2:8.1.2269-1ubuntu5.23) ... Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vim (vim) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vimdiff (vimdiff) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rvim (rvim) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rview (rview) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vi (vi) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/vi.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/vi.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/vi.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/vi.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/vi.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/vi.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/vi.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/vi.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/view (view) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/view.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/view.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/view.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/view.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/view.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/view.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/view.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/view.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/ex (ex) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/ex.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/ex.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/ex.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/ex.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/ex.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/ex.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/ex.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/ex.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/editor (editor) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/editor.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/editor.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/editor.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/editor.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/editor.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/editor.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/editor.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/editor.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group editor) doesn't exist Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up clang-tools-6.0 (1:6.0.1-14) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up libgd3:amd64 (2.2.5-5.2ubuntu2.1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up libgd-perl (2.71-2build1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container c9b1e8adafaf Step #4: ---> cec7d917e29d Step #4: Step 3/21 : RUN update-alternatives --install /usr/bin/clang clang /usr/bin/clang-6.0 100 Step #4: ---> Running in e5e9f41b810c Step #4: update-alternatives: using /usr/bin/clang-6.0 to provide /usr/bin/clang (clang) in auto mode Step #4: Removing intermediate container e5e9f41b810c Step #4: ---> 43a99972fb29 Step #4: Step 4/21 : RUN update-alternatives --install /usr/bin/scan-build scan-build /usr/bin/scan-build-6.0 100 Step #4: ---> Running in a8fba7fca544 Step #4: update-alternatives: using /usr/bin/scan-build-6.0 to provide /usr/bin/scan-build (scan-build) in auto mode Step #4: Removing intermediate container a8fba7fca544 Step #4: ---> e1f625f95672 Step #4: Step 5/21 : ARG autoconf_archive=autoconf-archive-2018.03.13 Step #4: ---> Running in 5bcecb9047bb Step #4: Removing intermediate container 5bcecb9047bb Step #4: ---> 1f1c5dd58f60 Step #4: Step 6/21 : WORKDIR /tmp Step #4: ---> Running in a71dea911c0a Step #4: Removing intermediate container a71dea911c0a Step #4: ---> b61d23e7c63e Step #4: Step 7/21 : RUN wget --quiet --show-progress --progress=dot:giga "http://mirror.kumi.systems/gnu/autoconf-archive/$autoconf_archive.tar.xz" && tar -xf $autoconf_archive.tar.xz && rm $autoconf_archive.tar.xz && cd $autoconf_archive && ./configure --prefix=/usr && make -j $(nproc) && make install Step #4: ---> Running in 9753be0d5416 Step #4:  Step #4: 0K 100% 988K=0.6schecking for a BSD-compatible install... /usr/bin/install -c Step #4: checking whether build environment is sane... yes Step #4: checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #4: checking for gawk... no Step #4: checking for mawk... mawk Step #4: checking whether make sets $(MAKE)... yes Step #4: checking whether make supports nested variables... yes Step #4: configure: GNU Autoconf Archive 2018.03.13 Step #4: checking for a sed that does not truncate output... /usr/bin/sed Step #4: checking that generated files are newer than configure... done Step #4: configure: creating ./config.status Step #4: config.status: creating Makefile Step #4: config.status: creating doc/Makefile Step #4: Making all in doc Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[1]: Nothing to be done for 'all'. Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #4: make[1]: Nothing to be done for 'all-am'. Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #4: Making install in doc Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[2]: Nothing to be done for 'install-exec-am'. Step #4: /usr/bin/mkdir -p '/usr/share/info' Step #4: /usr/bin/install -c -m 644 ./autoconf-archive.info '/usr/share/info' Step #4: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #4: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #4: make[2]: Nothing to be done for 'install-exec-am'. Step #4: /usr/bin/mkdir -p '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_absolute_header.m4 m4/ax_ac_append_to_file.m4 m4/ax_ac_print_to_file.m4 m4/ax_add_am_macro.m4 m4/ax_add_am_macro_static.m4 m4/ax_add_am_trilinos_makefile_export.m4 m4/ax_add_fortify_source.m4 m4/ax_add_recursive_am_macro.m4 m4/ax_add_recursive_am_macro_static.m4 m4/ax_afs.m4 m4/ax_am_jobserver.m4 m4/ax_am_macros.m4 m4/ax_am_macros_static.m4 m4/ax_am_override_var.m4 m4/ax_append_compile_flags.m4 m4/ax_append_flag.m4 m4/ax_append_link_flags.m4 m4/ax_append_to_file.m4 m4/ax_arg_with_path_style.m4 m4/ax_asm_inline.m4 m4/ax_at_check_pattern.m4 m4/ax_auto_include_headers.m4 m4/ax_berkeley_db.m4 m4/ax_berkeley_db_cxx.m4 m4/ax_blas.m4 m4/ax_blas_f77_func.m4 m4/ax_boost_asio.m4 m4/ax_boost_base.m4 m4/ax_boost_chrono.m4 m4/ax_boost_context.m4 m4/ax_boost_coroutine.m4 m4/ax_boost_date_time.m4 m4/ax_boost_filesystem.m4 m4/ax_boost_iostreams.m4 m4/ax_boost_locale.m4 m4/ax_boost_log.m4 m4/ax_boost_log_setup.m4 m4/ax_boost_program_options.m4 m4/ax_boost_python.m4 m4/ax_boost_regex.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_boost_serialization.m4 m4/ax_boost_signals.m4 m4/ax_boost_system.m4 m4/ax_boost_test_exec_monitor.m4 m4/ax_boost_thread.m4 m4/ax_boost_unit_test_framework.m4 m4/ax_boost_wave.m4 m4/ax_boost_wserialization.m4 m4/ax_build_date_epoch.m4 m4/ax_c99_inline.m4 m4/ax_c___attribute__.m4 m4/ax_c_arithmetic_rshift.m4 m4/ax_c_compile_value.m4 m4/ax_c_declare_block.m4 m4/ax_c_float_words_bigendian.m4 m4/ax_c_long_long.m4 m4/ax_c_referenceable_passed_va_list.m4 m4/ax_c_var_func.m4 m4/ax_cache_size.m4 m4/ax_caolan_check_package.m4 m4/ax_caolan_search_package.m4 m4/ax_cc_for_build.m4 m4/ax_cc_maxopt.m4 m4/ax_cf_ebcdic.m4 m4/ax_cflags_aix_option.m4 m4/ax_cflags_force_c89.m4 m4/ax_cflags_hpux_option.m4 m4/ax_cflags_irix_option.m4 m4/ax_cflags_no_writable_strings.m4 m4/ax_cflags_strict_prototypes.m4 m4/ax_cflags_sun_option.m4 m4/ax_cflags_warn_all.m4 m4/ax_check_aligned_access_required.m4 m4/ax_check_allocated_ctime.m4 m4/ax_check_awk__v.m4 m4/ax_check_awk__x_escapes.m4 m4/ax_check_awk_and.m4 m4/ax_check_awk_argind.m4 m4/ax_check_awk_array_delete.m4 m4/ax_check_awk_array_delete_elem.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_check_awk_array_in.m4 m4/ax_check_awk_asort.m4 m4/ax_check_awk_asorti.m4 m4/ax_check_awk_associative_array.m4 m4/ax_check_awk_atan2.m4 m4/ax_check_awk_compl.m4 m4/ax_check_awk_conditional_expression.m4 m4/ax_check_awk_cos.m4 m4/ax_check_awk_environ.m4 m4/ax_check_awk_errno.m4 m4/ax_check_awk_exit.m4 m4/ax_check_awk_exp.m4 m4/ax_check_awk_gensub.m4 m4/ax_check_awk_getline.m4 m4/ax_check_awk_gsub.m4 m4/ax_check_awk_ignorecase.m4 m4/ax_check_awk_index.m4 m4/ax_check_awk_int.m4 m4/ax_check_awk_length.m4 m4/ax_check_awk_log.m4 m4/ax_check_awk_lshift.m4 m4/ax_check_awk_match_2parms.m4 m4/ax_check_awk_match_3parms.m4 m4/ax_check_awk_operator_multiply_multiply.m4 m4/ax_check_awk_operator_square.m4 m4/ax_check_awk_or.m4 m4/ax_check_awk_printf.m4 m4/ax_check_awk_rand.m4 m4/ax_check_awk_rshift.m4 m4/ax_check_awk_sin.m4 m4/ax_check_awk_split.m4 m4/ax_check_awk_sprintf.m4 m4/ax_check_awk_sqrt.m4 m4/ax_check_awk_srand.m4 m4/ax_check_awk_strftime.m4 m4/ax_check_awk_strtonum.m4 m4/ax_check_awk_sub.m4 m4/ax_check_awk_substr.m4 m4/ax_check_awk_system.m4 m4/ax_check_awk_systime.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_check_awk_tolower.m4 m4/ax_check_awk_toupper.m4 m4/ax_check_awk_user_defined_functions.m4 m4/ax_check_awk_var_regexp.m4 m4/ax_check_awk_variable_value_pairs.m4 m4/ax_check_awk_xor.m4 m4/ax_check_class.m4 m4/ax_check_classpath.m4 m4/ax_check_compile_flag.m4 m4/ax_check_define.m4 m4/ax_check_docbook_dtd.m4 m4/ax_check_docbook_xslt.m4 m4/ax_check_docbook_xslt_min.m4 m4/ax_check_dos_filesys.m4 m4/ax_check_enable_debug.m4 m4/ax_check_func_in.m4 m4/ax_check_gd.m4 m4/ax_check_gir_symbols_gjs.m4 m4/ax_check_girs_gjs.m4 m4/ax_check_gl.m4 m4/ax_check_glu.m4 m4/ax_check_glut.m4 m4/ax_check_glx.m4 m4/ax_check_gnu_make.m4 m4/ax_check_icu.m4 m4/ax_check_java_home.m4 m4/ax_check_java_plugin.m4 m4/ax_check_junit.m4 m4/ax_check_library.m4 m4/ax_check_link_flag.m4 m4/ax_check_mysql.m4 m4/ax_check_mysql_db.m4 m4/ax_check_mysqlr.m4 m4/ax_check_off64_t.m4 m4/ax_check_openssl.m4 m4/ax_check_page_aligned_malloc.m4 m4/ax_check_pathfind.m4 m4/ax_check_pathname_style.m4 m4/ax_check_pgsql_db.m4 m4/ax_check_posix_regcomp.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_check_posix_sysinfo.m4 m4/ax_check_postgres_db.m4 m4/ax_check_preproc_flag.m4 m4/ax_check_rqrd_class.m4 m4/ax_check_sign.m4 m4/ax_check_strcspn.m4 m4/ax_check_strftime.m4 m4/ax_check_struct_for.m4 m4/ax_check_symbol.m4 m4/ax_check_sys_siglist.m4 m4/ax_check_typedef.m4 m4/ax_check_uname_syscall.m4 m4/ax_check_user.m4 m4/ax_check_vscript.m4 m4/ax_check_x86_features.m4 m4/ax_check_zlib.m4 m4/ax_code_coverage.m4 m4/ax_compare_version.m4 m4/ax_compile_check_sizeof.m4 m4/ax_compiler_flags.m4 m4/ax_compiler_flags_cflags.m4 m4/ax_compiler_flags_cxxflags.m4 m4/ax_compiler_flags_gir.m4 m4/ax_compiler_flags_ldflags.m4 m4/ax_compiler_vendor.m4 m4/ax_compiler_version.m4 m4/ax_compute_relative_paths.m4 m4/ax_compute_standard_relative_paths.m4 m4/ax_cond_with_level.m4 m4/ax_config_feature.m4 m4/ax_configure_args.m4 m4/ax_count_cpus.m4 m4/ax_cpu_freq.m4 m4/ax_cpu_vendor.m4 m4/ax_create_generic_config.m4 m4/ax_create_pkgconfig_info.m4 m4/ax_create_stdint_h.m4 m4/ax_create_target_h.m4 m4/ax_cvs.m4 m4/ax_cxx_bool.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_compile_stdcxx.m4 m4/ax_cxx_compile_stdcxx_0x.m4 m4/ax_cxx_compile_stdcxx_11.m4 m4/ax_cxx_compile_stdcxx_14.m4 m4/ax_cxx_compile_stdcxx_17.m4 m4/ax_cxx_complex_math_in_namespace_std.m4 m4/ax_cxx_const_cast.m4 m4/ax_cxx_cppflags_std_lang.m4 m4/ax_cxx_cxxflags_std_lang.m4 m4/ax_cxx_default_template_parameters.m4 m4/ax_cxx_delete_method.m4 m4/ax_cxx_dtor_after_atexit.m4 m4/ax_cxx_dynamic_cast.m4 m4/ax_cxx_enum_computations.m4 m4/ax_cxx_enum_computations_with_cast.m4 m4/ax_cxx_erase_iterator_type.m4 m4/ax_cxx_exceptions.m4 m4/ax_cxx_explicit.m4 m4/ax_cxx_explicit_instantiations.m4 m4/ax_cxx_explicit_template_function_qualification.m4 m4/ax_cxx_extern_template.m4 m4/ax_cxx_full_specialization_syntax.m4 m4/ax_cxx_function_nontype_parameters.m4 m4/ax_cxx_function_try_blocks.m4 m4/ax_cxx_gcc_abi_demangle.m4 m4/ax_cxx_gnucxx_hashmap.m4 m4/ax_cxx_have_bad_function_call.m4 m4/ax_cxx_have_bind.m4 m4/ax_cxx_have_bit_and.m4 m4/ax_cxx_have_bit_or.m4 m4/ax_cxx_have_bit_xor.m4 m4/ax_cxx_have_complex.m4 m4/ax_cxx_have_complex_math1.m4 m4/ax_cxx_have_complex_math2.m4 m4/ax_cxx_have_cref.m4 m4/ax_cxx_have_empty_iostream.m4 m4/ax_cxx_have_ext_hash_map.m4 m4/ax_cxx_have_ext_hash_set.m4 m4/ax_cxx_have_ext_slist.m4 m4/ax_cxx_have_freeze_sstream.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_have_function.m4 m4/ax_cxx_have_hash.m4 m4/ax_cxx_have_ieee_math.m4 m4/ax_cxx_have_is_bind_expression.m4 m4/ax_cxx_have_is_placeholder.m4 m4/ax_cxx_have_koenig_lookup.m4 m4/ax_cxx_have_long_long_for_iostream.m4 m4/ax_cxx_have_mem_fn.m4 m4/ax_cxx_have_numeric_limits.m4 m4/ax_cxx_have_placeholders.m4 m4/ax_cxx_have_ref.m4 m4/ax_cxx_have_reference_wrapper.m4 m4/ax_cxx_have_sstream.m4 m4/ax_cxx_have_std.m4 m4/ax_cxx_have_stl.m4 m4/ax_cxx_have_string_push_back.m4 m4/ax_cxx_have_system_v_math.m4 m4/ax_cxx_have_valarray.m4 m4/ax_cxx_have_vector_at.m4 m4/ax_cxx_header_pre_stdcxx.m4 m4/ax_cxx_header_stdcxx_0x.m4 m4/ax_cxx_header_stdcxx_98.m4 m4/ax_cxx_header_stdcxx_tr1.m4 m4/ax_cxx_header_tr1_unordered_map.m4 m4/ax_cxx_header_tr1_unordered_set.m4 m4/ax_cxx_header_unordered_map.m4 m4/ax_cxx_header_unordered_set.m4 m4/ax_cxx_ldflags_std_lang.m4 m4/ax_cxx_member_constants.m4 m4/ax_cxx_member_templates.m4 m4/ax_cxx_member_templates_outside_class.m4 m4/ax_cxx_mutable.m4 m4/ax_cxx_namespace_std.m4 m4/ax_cxx_namespaces.m4 m4/ax_cxx_new_for_scoping.m4 m4/ax_cxx_old_for_scoping.m4 m4/ax_cxx_partial_ordering.m4 m4/ax_cxx_partial_specialization.m4 m4/ax_cxx_reinterpret_cast.m4 m4/ax_cxx_restrict_this.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_rtti.m4 m4/ax_cxx_rvalue_references.m4 m4/ax_cxx_static_cast.m4 m4/ax_cxx_stlport_hashmap.m4 m4/ax_cxx_template_keyword_qualifier.m4 m4/ax_cxx_template_qualified_base_class.m4 m4/ax_cxx_template_qualified_return_type.m4 m4/ax_cxx_template_scoped_argument_matching.m4 m4/ax_cxx_templates.m4 m4/ax_cxx_templates_as_template_arguments.m4 m4/ax_cxx_typename.m4 m4/ax_cxx_use_numtrait.m4 m4/ax_cxx_var_prettyfunc.m4 m4/ax_cxx_verbose_terminate_handler.m4 m4/ax_czmq.m4 m4/ax_decl_wchar_max.m4 m4/ax_define_integer_bits.m4 m4/ax_define_sub_path.m4 m4/ax_dirname.m4 m4/ax_dist_msi.m4 m4/ax_dist_rpm.m4 m4/ax_dll_string.m4 m4/ax_elisp.m4 m4/ax_enable_builddir.m4 m4/ax_execinfo.m4 m4/ax_expand_prefix.m4 m4/ax_ext.m4 m4/ax_ext_check_header.m4 m4/ax_ext_have_lib.m4 m4/ax_extend_srcdir.m4 m4/ax_extra_dist.m4 m4/ax_f77_cmain_fflags.m4 m4/ax_f90_header.m4 m4/ax_f90_internal_headmod.m4 m4/ax_f90_library.m4 m4/ax_f90_library_setup.m4 m4/ax_f90_module.m4 m4/ax_f90_module_extension.m4 m4/ax_f90_module_flag.m4 m4/ax_fc_check_define.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_file_escapes.m4 m4/ax_find_hamcrest.m4 m4/ax_find_junit.m4 m4/ax_find_scala_stdlib.m4 m4/ax_forceinline.m4 m4/ax_func_accept_argtypes.m4 m4/ax_func_getopt_long.m4 m4/ax_func_memmove.m4 m4/ax_func_mkdir.m4 m4/ax_func_posix_memalign.m4 m4/ax_func_snprintf.m4 m4/ax_func_which_gethostbyname_r.m4 m4/ax_func_which_getservbyname_r.m4 m4/ax_gcc_archflag.m4 m4/ax_gcc_builtin.m4 m4/ax_gcc_const_call.m4 m4/ax_gcc_func_attribute.m4 m4/ax_gcc_lib.m4 m4/ax_gcc_libgcc_eh.m4 m4/ax_gcc_libsupcxx.m4 m4/ax_gcc_malloc_call.m4 m4/ax_gcc_var_attribute.m4 m4/ax_gcc_warn_unused_result.m4 m4/ax_gcc_x86_avx_xgetbv.m4 m4/ax_gcc_x86_cpu_supports.m4 m4/ax_gcc_x86_cpuid.m4 m4/ax_generate_changelog.m4 m4/ax_gnu_autotest.m4 m4/ax_have_adns.m4 m4/ax_have_epoll.m4 m4/ax_have_poll.m4 m4/ax_have_qt.m4 m4/ax_have_select.m4 m4/ax_include_strcasecmp.m4 m4/ax_install_files.m4 m4/ax_is_release.m4 m4/ax_java_check_class.m4 m4/ax_java_options.m4 m4/ax_jni_include_dir.m4 m4/ax_lapack.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_lib_beecrypt.m4 m4/ax_lib_cgal_core.m4 m4/ax_lib_crypto.m4 m4/ax_lib_curl.m4 m4/ax_lib_ev.m4 m4/ax_lib_expat.m4 m4/ax_lib_firebird.m4 m4/ax_lib_gcrypt.m4 m4/ax_lib_gdal.m4 m4/ax_lib_hdf5.m4 m4/ax_lib_id3.m4 m4/ax_lib_libkml.m4 m4/ax_lib_metis.m4 m4/ax_lib_mysql.m4 m4/ax_lib_mysqlcppconn.m4 m4/ax_lib_netcdf4.m4 m4/ax_lib_nettle.m4 m4/ax_lib_nokalva.m4 m4/ax_lib_oracle_occi.m4 m4/ax_lib_oracle_oci.m4 m4/ax_lib_orbit2.m4 m4/ax_lib_postgresql.m4 m4/ax_lib_readline.m4 m4/ax_lib_samtools.m4 m4/ax_lib_socket_nsl.m4 m4/ax_lib_sqlite3.m4 m4/ax_lib_tabix.m4 m4/ax_lib_taglib.m4 m4/ax_lib_trace.m4 m4/ax_lib_upnp.m4 m4/ax_lib_wad.m4 m4/ax_lib_xalan.m4 m4/ax_lib_xerces.m4 m4/ax_lib_xml_security.m4 m4/ax_libgcj_jar.m4 m4/ax_libtoolize_cflags.m4 m4/ax_llvm.m4 m4/ax_lua.m4 m4/ax_luarocks_rock.m4 m4/ax_maintainer_mode_auto_silent.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_missing_prog.m4 m4/ax_mpi.m4 m4/ax_mpip.m4 m4/ax_need_awk.m4 m4/ax_normalize_path.m4 m4/ax_not_enable_frame_pointer.m4 m4/ax_numeric_namedlevel.m4 m4/ax_open62541_check_h.m4 m4/ax_open62541_check_lib.m4 m4/ax_open62541_path.m4 m4/ax_openmp.m4 m4/ax_patch_libtool_changing_cmds_ifs.m4 m4/ax_path_bdb.m4 m4/ax_path_generic.m4 m4/ax_path_lib_pcre.m4 m4/ax_path_milter.m4 m4/ax_path_missing.m4 m4/ax_perl_ext.m4 m4/ax_perl_ext_flags.m4 m4/ax_perl_module_version.m4 m4/ax_pgsql_priv_root.m4 m4/ax_pkg_check_modules.m4 m4/ax_pkg_mico.m4 m4/ax_pkg_swig.m4 m4/ax_prefix_config_h.m4 m4/ax_print_to_file.m4 m4/ax_printf_size_t.m4 m4/ax_prog_apache.m4 m4/ax_prog_bison.m4 m4/ax_prog_bison_version.m4 m4/ax_prog_cc_char_subscripts.m4 m4/ax_prog_cc_for_build.m4 m4/ax_prog_cc_mpi.m4 m4/ax_prog_cp_s.m4 m4/ax_prog_crontab.m4 m4/ax_prog_cxx_for_build.m4 m4/ax_prog_cxx_mpi.m4 m4/ax_prog_date.m4 m4/ax_prog_dotnetcore_version.m4 m4/ax_prog_doxygen.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_prog_emacs.m4 m4/ax_prog_f77_mpi.m4 m4/ax_prog_fasm.m4 m4/ax_prog_fasm_opt.m4 m4/ax_prog_fc_mpi.m4 m4/ax_prog_fig2dev.m4 m4/ax_prog_flex.m4 m4/ax_prog_flex_version.m4 m4/ax_prog_gjs.m4 m4/ax_prog_guile_version.m4 m4/ax_prog_haxe_version.m4 m4/ax_prog_help2man.m4 m4/ax_prog_hla.m4 m4/ax_prog_hla_opt.m4 m4/ax_prog_httpd.m4 m4/ax_prog_jar.m4 m4/ax_prog_java.m4 m4/ax_prog_java_cc.m4 m4/ax_prog_java_works.m4 m4/ax_prog_javac.m4 m4/ax_prog_javac_works.m4 m4/ax_prog_javadoc.m4 m4/ax_prog_javah.m4 m4/ax_prog_masm.m4 m4/ax_prog_masm_opt.m4 m4/ax_prog_md5sum.m4 m4/ax_prog_modprobe.m4 m4/ax_prog_mysql.m4 m4/ax_prog_mysqladmin.m4 m4/ax_prog_mysqld.m4 m4/ax_prog_mysqlimport.m4 m4/ax_prog_mysqlshow.m4 m4/ax_prog_nasm.m4 m4/ax_prog_nasm_opt.m4 m4/ax_prog_perl_modules.m4 m4/ax_prog_perl_version.m4 m4/ax_prog_pgclient.m4 m4/ax_prog_python_version.m4 m4/ax_prog_ruby_version.m4 m4/ax_prog_scala.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_prog_scalac.m4 m4/ax_prog_scp.m4 m4/ax_prog_splint.m4 m4/ax_prog_ssh.m4 m4/ax_prog_tasm.m4 m4/ax_prog_tasm_opt.m4 m4/ax_prog_tcl.m4 m4/ax_prog_xsltproc.m4 m4/ax_prog_yasm.m4 m4/ax_prog_yasm_opt.m4 m4/ax_prototype.m4 m4/ax_prototype_accept.m4 m4/ax_prototype_getsockname.m4 m4/ax_prototype_setsockopt.m4 m4/ax_pthread.m4 m4/ax_python.m4 m4/ax_python_config_var.m4 m4/ax_python_devel.m4 m4/ax_python_embed.m4 m4/ax_python_module.m4 m4/ax_python_module_version.m4 m4/ax_r_package.m4 m4/ax_recursive_eval.m4 m4/ax_require_defined.m4 m4/ax_require_one_func.m4 m4/ax_restore_flags.m4 m4/ax_restore_flags_with_prefix.m4 m4/ax_rpm_init.m4 m4/ax_ruby_devel.m4 m4/ax_ruby_ext.m4 m4/ax_save_flags.m4 m4/ax_save_flags_with_prefix.m4 m4/ax_set_default_paths_system.m4 m4/ax_short_sleep.m4 m4/ax_silent_mode.m4 m4/ax_sip_devel.m4 m4/ax_spec_file.m4 m4/ax_spec_package_version.m4 m4/ax_split_version.m4 m4/ax_string_strcasecmp.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_strings_strcasecmp.m4 m4/ax_struct_semun.m4 m4/ax_subdir_files.m4 m4/ax_subdirs_configure.m4 m4/ax_subst_with.m4 m4/ax_swig_enable_cxx.m4 m4/ax_swig_multi_module_support.m4 m4/ax_swig_python.m4 m4/ax_switch_flags.m4 m4/ax_sys_dev_poll.m4 m4/ax_sys_largefile_sensitive.m4 m4/ax_sys_perlsharpbang.m4 m4/ax_sys_weak_alias.m4 m4/ax_sysv_ipc.m4 m4/ax_tls.m4 m4/ax_trilinos_amesos.m4 m4/ax_trilinos_base.m4 m4/ax_trilinos_epetra.m4 m4/ax_trilinos_epetraext.m4 m4/ax_trilinos_epetraext_hdf5.m4 m4/ax_trilinos_rtop.m4 m4/ax_trilinos_rythmos.m4 m4/ax_trilinos_teuchos.m4 m4/ax_trilinos_thyra.m4 m4/ax_trilinos_thyra_epetra.m4 m4/ax_trilinos_thyra_epetraext.m4 m4/ax_try_awk_anyout.m4 m4/ax_try_awk_expout.m4 m4/ax_try_compile_java.m4 m4/ax_try_run_java.m4 m4/ax_type_socklen_t.m4 m4/ax_upload.m4 m4/ax_valgrind_check.m4 m4/ax_var_pop.m4 m4/ax_var_push.m4 m4/ax_var_timezone_externals.m4 m4/ax_very_nice.m4 m4/ax_warning_default_aclocaldir.m4 m4/ax_warning_default_pkgconfig.m4 m4/ax_wint_t.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_with_apxs.m4 m4/ax_with_build_path.m4 m4/ax_with_curses.m4 m4/ax_with_curses_extra.m4 m4/ax_with_dmalloc.m4 m4/ax_with_mpatrol.m4 m4/ax_with_prog.m4 m4/ax_xercesc.m4 m4/ax_xsdcxx.m4 m4/ax_xtra_classpath.m4 m4/ax_zmq.m4 m4/ax_zoneinfo.m4 '/usr/share/aclocal' Step #4: /usr/bin/mkdir -p '/usr/share/autoconf-archive' Step #4: /usr/bin/install -c -m 644 AUTHORS COPYING COPYING.EXCEPTION README '/usr/share/autoconf-archive' Step #4: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #4: Removing intermediate container 9753be0d5416 Step #4: ---> 5a4503455773 Step #4: Step 8/21 : RUN rm -fr $autoconf_archive.tar.xz Step #4: ---> Running in 8388cf7e74f6 Step #4: Removing intermediate container 8388cf7e74f6 Step #4: ---> 66006618e230 Step #4: Step 9/21 : ARG ibmtpm_name=ibmtpm1661 Step #4: ---> Running in ff0af42cfd2d Step #4: Removing intermediate container ff0af42cfd2d Step #4: ---> 8a18145f4a0e Step #4: Step 10/21 : WORKDIR /tmp Step #4: ---> Running in 71614047b754 Step #4: Removing intermediate container 71614047b754 Step #4: ---> 7d72c938a2e0 Step #4: Step 11/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://downloads.sourceforge.net/project/ibmswtpm2/$ibmtpm_name.tar.gz" && sha256sum $ibmtpm_name.tar.gz | grep ^55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 && mkdir -p $ibmtpm_name && tar xvf $ibmtpm_name.tar.gz -C $ibmtpm_name && rm $ibmtpm_name.tar.gz Step #4: ---> Running in b1f5105aa94a Step #4:  Step #4: 0K 100% 2.28M=0.3s55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 ibmtpm1661.tar.gz Step #4: ./ Step #4: ./LICENSE Step #4: ./tpmvstudio/ Step #4: ./tpmvstudio/tpm_server/ Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #4: ./tpmvstudio/tpm_server/tpm_server.sln Step #4: ./ibmtpm.doc Step #4: ./README.md Step #4: ./.gitignore Step #4: ./src/ Step #4: ./src/NV_ChangeAuth_fp.h Step #4: ./src/DA_fp.h Step #4: ./src/PolicyOR_fp.h Step #4: ./src/_TPM_Hash_Data_fp.h Step #4: ./src/CryptEccKeyExchange_fp.h Step #4: ./src/HashTestData.h Step #4: ./src/CryptPrimeSieve_fp.h Step #4: ./src/Response_fp.h Step #4: ./src/PCR_SetAuthValue_fp.h Step #4: ./src/BnConvert_fp.h Step #4: ./src/RunCommand.c Step #4: ./src/InternalRoutines.h Step #4: ./src/MakeCredential_fp.h Step #4: ./src/swap.h Step #4: ./src/NV_Extend_fp.h Step #4: ./src/Duplicate_fp.h Step #4: ./src/CommandDispatcher.c Step #4: ./src/PlatformACT_fp.h Step #4: ./src/HashSequenceStart_fp.h Step #4: ./src/NV_Increment_fp.h Step #4: ./src/X509_spt_fp.h Step #4: ./src/AuditCommands.c Step #4: ./src/X509.h Step #4: ./src/LocalityPlat.c Step #4: ./src/Ticket_fp.h Step #4: ./src/HashCommands.c Step #4: ./src/Commands.h Step #4: ./src/CryptDes.c Step #4: ./src/Clock.c Step #4: ./src/CertifyX509_fp.h Step #4: ./src/ContextSave_fp.h Step #4: ./src/GetRandom_fp.h Step #4: ./src/SymmetricCommands.c Step #4: ./src/CommandCodeAttributes_fp.h Step #4: ./src/AttestationCommands.c Step #4: ./src/Load_fp.h Step #4: ./src/PropertyCap_fp.h Step #4: ./src/Time.c Step #4: ./src/EncryptDecrypt_spt.c Step #4: ./src/DebugHelpers_fp.h Step #4: ./src/PP_Commands_fp.h Step #4: ./src/AlgorithmTests_fp.h Step #4: ./src/GetCommandAuditDigest_fp.h Step #4: ./src/IntegrityCommands.c Step #4: ./src/X509_ECC_fp.h Step #4: ./src/makefile11 Step #4: ./src/Vendor_TCG_Test.c Step #4: ./src/Policy_spt_fp.h Step #4: ./src/Bits.c Step #4: ./src/NV_Read_fp.h Step #4: ./src/ContextLoad_fp.h Step #4: ./src/Power.c Step #4: ./src/BnMath.c Step #4: ./src/RsaKeyCache_fp.h Step #4: ./src/Unmarshal_fp.h Step #4: ./src/LICENSE Step #4: ./src/CryptRand_fp.h Step #4: ./src/CommandAttributes.h Step #4: ./src/BnMath_fp.h Step #4: ./src/RsaKeyCache.c Step #4: ./src/KdfTestData.h Step #4: ./src/NV_UndefineSpace_fp.h Step #4: ./src/CryptUtil_fp.h Step #4: ./src/Cancel.c Step #4: ./src/Certify_fp.h Step #4: ./src/Context_spt_fp.h Step #4: ./src/CryptHash.c Step #4: ./src/_TPM_Hash_Start_fp.h Step #4: ./src/CryptPrime_fp.h Step #4: ./src/PPPlat.c Step #4: ./src/RandomCommands.c Step #4: ./src/Policy_spt.c Step #4: ./src/PolicyNameHash_fp.h Step #4: ./src/makefile Step #4: ./src/PCR_Allocate_fp.h Step #4: ./src/PolicyLocality_fp.h Step #4: ./src/CryptRand.c Step #4: ./src/ContextCommands.c Step #4: ./src/ClearControl_fp.h Step #4: ./src/Response.c Step #4: ./src/CryptEcc.h Step #4: ./src/TpmAsn1.h Step #4: ./src/PolicyAuthorize_fp.h Step #4: ./src/TcpServerPosix_fp.h Step #4: ./src/PRNG_TestVectors.h Step #4: ./src/Memory.c Step #4: ./src/CryptPrime.c Step #4: ./src/CryptPrimeSieve.c Step #4: ./src/PlatformClock.h Step #4: ./src/NVMem.c Step #4: ./src/EncryptDecrypt_spt_fp.h Step #4: ./src/PlatformData.c Step #4: ./src/TpmToOsslSupport.c Step #4: ./src/PropertyCap.c Step #4: ./src/Object_spt.c Step #4: ./src/TpmTcpProtocol.h Step #4: ./src/NV_GlobalWriteLock_fp.h Step #4: ./src/GetCapability_fp.h Step #4: ./src/NV_spt.c Step #4: ./src/CryptSym_fp.h Step #4: ./src/Hierarchy.c Step #4: ./src/SelfTest.h Step #4: ./src/TcpServer_fp.h Step #4: ./src/SetCommandCodeAuditStatus_fp.h Step #4: ./src/ZGen_2Phase_fp.h Step #4: ./src/MathOnByteBuffers.c Step #4: ./src/ntc2.c Step #4: ./src/TpmFail.c Step #4: ./src/EncryptDecrypt2_fp.h Step #4: ./src/NVDynamic.c Step #4: ./src/EvictControl_fp.h Step #4: ./src/PolicyPhysicalPresence_fp.h Step #4: ./src/EphemeralCommands.c Step #4: ./src/RSA_Encrypt_fp.h Step #4: ./src/NVReserved.c Step #4: ./src/Create_fp.h Step #4: ./src/CryptRsa.h Step #4: ./src/EACommands.c Step #4: ./src/ResponseCodeProcessing.c Step #4: ./src/TpmAsn1.c Step #4: ./src/StirRandom_fp.h Step #4: ./src/PCR_Extend_fp.h Step #4: ./src/TPMCmdp.c Step #4: ./src/Locality_fp.h Step #4: ./src/ACT_spt_fp.h Step #4: ./src/NV.h Step #4: ./src/X509_spt.c Step #4: ./src/TPMB.h Step #4: ./src/MAC_Start_fp.h Step #4: ./src/PolicySecret_fp.h Step #4: ./src/SessionProcess.c Step #4: ./src/TableDrivenMarshal.c Step #4: ./src/PolicyPassword_fp.h Step #4: ./src/CryptEccCrypt_fp.h Step #4: ./src/MathOnByteBuffers_fp.h Step #4: ./src/MinMax.h Step #4: ./src/Rewrap_fp.h Step #4: ./src/RSA_Decrypt_fp.h Step #4: ./src/DA.c Step #4: ./src/BnConvert.c Step #4: ./src/TpmToOsslDesSupport.c Step #4: ./src/CryptHash.h Step #4: ./src/CommandAudit_fp.h Step #4: ./src/Object_spt_fp.h Step #4: ./src/LoadExternal_fp.h Step #4: ./src/CryptCmac_fp.h Step #4: ./src/CryptEccMain_fp.h Step #4: ./src/PolicyCommandCode_fp.h Step #4: ./src/GetTime_fp.h Step #4: ./src/ChangePPS_fp.h Step #4: ./src/ECC_Parameters_fp.h Step #4: ./src/CryptSelfTest.c Step #4: ./src/PrimeData.c Step #4: ./src/CryptRand.h Step #4: ./src/ECDH_ZGen_fp.h Step #4: ./src/PCR_Read_fp.h Step #4: ./src/Object.c Step #4: ./src/SequenceUpdate_fp.h Step #4: ./src/Manufacture_fp.h Step #4: ./src/TpmBuildSwitches.h Step #4: ./src/PCR_Reset_fp.h Step #4: ./src/ObjectChangeAuth_fp.h Step #4: ./src/NVDynamic_fp.h Step #4: ./src/Platform.h Step #4: ./src/Tpm.h Step #4: ./src/Sign_fp.h Step #4: ./src/Context_spt.c Step #4: ./src/SequenceComplete_fp.h Step #4: ./src/ntc2lib.h Step #4: ./src/TpmError.h Step #4: ./src/AsymmetricCommands.c Step #4: ./src/CryptCmac.c Step #4: ./src/Hash_fp.h Step #4: ./src/SymmetricTestData.h Step #4: ./src/NV_Write_fp.h Step #4: ./src/BaseTypes.h Step #4: ./src/CryptSym.h Step #4: ./src/HierarchyChangeAuth_fp.h Step #4: ./src/makefile.mak Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h Step #4: ./src/PlatformACT.c Step #4: ./src/PlatformACT.h Step #4: ./src/TableMarshalData.c Step #4: ./src/Time_fp.h Step #4: ./src/StartAuthSession_fp.h Step #4: ./src/Ticket.c Step #4: ./src/ntc2lib.c Step #4: ./src/CommandCodeAttributes.c Step #4: ./src/_TPM_Init_fp.h Step #4: ./src/Memory_fp.h Step #4: ./src/Marshal_fp.h Step #4: ./src/ResponseCodeProcessing_fp.h Step #4: ./src/TableMarshal.h Step #4: ./src/CommandDispatchData.h Step #4: ./src/BnValues.h Step #4: ./src/ManagementCommands.c Step #4: ./src/HMAC_Start_fp.h Step #4: ./src/Platform_fp.h Step #4: ./src/TpmToOsslDesSupport_fp.h Step #4: ./src/PCR_SetAuthPolicy_fp.h Step #4: ./src/CapabilityCommands.c Step #4: ./src/AlgorithmCap_fp.h Step #4: ./src/PolicyNV_fp.h Step #4: ./src/ChangeEPS_fp.h Step #4: ./src/HierarchyControl_fp.h Step #4: ./src/CryptRsa.c Step #4: ./src/DuplicationCommands.c Step #4: ./src/CryptUtil.c Step #4: ./src/PP.c Step #4: ./src/CertifyCreation_fp.h Step #4: ./src/PCR_Event_fp.h Step #4: ./src/TestingCommands.c Step #4: ./src/ACT_SetTimeout_fp.h Step #4: ./src/Power_fp.h Step #4: ./src/_TPM_Hash_End_fp.h Step #4: ./src/PolicySigned_fp.h Step #4: ./src/NV_Certify_fp.h Step #4: ./src/Object_fp.h Step #4: ./src/X509_RSA.c Step #4: ./src/SelfTest_fp.h Step #4: ./src/Handle.c Step #4: ./src/EccTestData.h Step #4: ./src/ClockRateAdjust_fp.h Step #4: ./src/BnMemory.c Step #4: ./src/PolicyAuthValue_fp.h Step #4: ./src/VendorString.h Step #4: ./src/EC_Ephemeral_fp.h Step #4: ./src/DictionaryCommands.c Step #4: ./src/CryptSym.c Step #4: ./src/FlushContext_fp.h Step #4: ./src/Session_fp.h Step #4: ./src/DebugHelpers.c Step #4: ./src/TableMarshalTypes.h Step #4: ./src/IoBuffers.c Step #4: ./src/PolicyGetDigest_fp.h Step #4: ./src/PolicyTicket_fp.h Step #4: ./src/PP_fp.h Step #4: ./src/ClockSet_fp.h Step #4: ./src/TpmToOsslSupport_fp.h Step #4: ./src/Handle_fp.h Step #4: ./src/EventSequenceComplete_fp.h Step #4: ./src/CompilerDependencies.h Step #4: ./src/PolicyNvWritten_fp.h Step #4: ./src/BnMemory_fp.h Step #4: ./src/ReadClock_fp.h Step #4: ./src/StartupCommands.c Step #4: ./src/Entropy.c Step #4: ./src/HierarchyCommands.c Step #4: ./src/TpmSizeChecks.c Step #4: ./src/TpmToOsslSym.h Step #4: ./src/TPMCmds.c Step #4: ./src/TpmSizeChecks_fp.h Step #4: ./src/NV_ReadLock_fp.h Step #4: ./src/ExecCommand.c Step #4: ./src/NV_spt_fp.h Step #4: ./src/CryptHash_fp.h Step #4: ./src/Entity_fp.h Step #4: ./src/LibSupport.h Step #4: ./src/GpMacros.h Step #4: ./src/PCR.c Step #4: ./src/CryptSelfTest_fp.h Step #4: ./src/PowerPlat.c Step #4: ./src/TpmAsn1_fp.h Step #4: ./src/Global.h Step #4: ./src/NVReserved_fp.h Step #4: ./src/AlgorithmTests.c Step #4: ./src/Entity.c Step #4: ./src/PolicyRestart_fp.h Step #4: ./src/Quote_fp.h Step #4: ./src/ReadPublic_fp.h Step #4: ./src/SetPrimaryPolicy_fp.h Step #4: ./src/GetSessionAuditDigest_fp.h Step #4: ./src/DictionaryAttackLockReset_fp.h Step #4: ./src/PolicyPCR_fp.h Step #4: ./src/NV_UndefineSpaceSpecial_fp.h Step #4: ./src/GetTestResult_fp.h Step #4: ./src/Import_fp.h Step #4: ./src/Vendor_TCG_Test_fp.h Step #4: ./src/ntc2_fp.h Step #4: ./src/CryptEccKeyExchange.c Step #4: ./src/CryptTest.h Step #4: ./src/TpmTypes.h Step #4: ./src/AlgorithmCap.c Step #4: ./src/PlatformData.h Step #4: ./src/DictionaryAttackParameters_fp.h Step #4: ./src/TcpServer.c Step #4: ./src/CryptEccMain.c Step #4: ./src/VerifySignature_fp.h Step #4: ./src/Bits_fp.h Step #4: ./src/ACT.h Step #4: ./src/applink.c Step #4: ./src/Marshal.c Step #4: ./src/SigningCommands.c Step #4: ./src/Unseal_fp.h Step #4: ./src/CryptEccData.c Step #4: ./src/ECDH_KeyGen_fp.h Step #4: ./src/Commit_fp.h Step #4: ./src/TpmToOsslMath.c Step #4: ./src/Shutdown_fp.h Step #4: ./src/ExecCommand_fp.h Step #4: ./src/PolicyCpHash_fp.h Step #4: ./src/IncrementalSelfTest_fp.h Step #4: ./src/NV_DefineSpace_fp.h Step #4: ./src/TcpServerPosix.c Step #4: ./src/PolicyAuthorizeNV_fp.h Step #4: ./src/makefile-common Step #4: ./src/Unmarshal.c Step #4: ./src/CryptEccSignature.c Step #4: ./src/SessionCommands.c Step #4: ./src/Clear_fp.h Step #4: ./src/Locality.c Step #4: ./src/NV_ReadPublic_fp.h Step #4: ./src/X509_ECC.c Step #4: ./src/RsaTestData.h Step #4: ./src/Session.c Step #4: ./src/TpmToOsslMath_fp.h Step #4: ./src/SessionProcess_fp.h Step #4: ./src/TpmAlgorithmDefines.h Step #4: ./src/TableMarshalDefines.h Step #4: ./src/MAC_fp.h Step #4: ./src/CryptEccSignature_fp.h Step #4: ./src/Unique.c Step #4: ./src/TpmProfile.h Step #4: ./src/Manufacture.c Step #4: ./src/TpmToOsslMath.h Step #4: ./src/CryptDes_fp.h Step #4: ./src/PCR_fp.h Step #4: ./src/ACT_spt.c Step #4: ./src/HMAC_fp.h Step #4: ./src/SetAlgorithmSet_fp.h Step #4: ./src/EncryptDecrypt_fp.h Step #4: ./src/NVCommands.c Step #4: ./src/CreateLoaded_fp.h Step #4: ./src/PolicyCounterTimer_fp.h Step #4: ./src/Simulator_fp.h Step #4: ./src/Global.c Step #4: ./src/NV_SetBits_fp.h Step #4: ./src/makefile.mac Step #4: ./src/CommandAudit.c Step #4: ./src/PolicyTemplate_fp.h Step #4: ./src/Hierarchy_fp.h Step #4: ./src/ObjectCommands.c Step #4: ./src/Capabilities.h Step #4: ./src/CreatePrimary_fp.h Step #4: ./src/IoBuffers_fp.h Step #4: ./src/Attest_spt.c Step #4: ./src/ACTCommands.c Step #4: ./src/OIDs.h Step #4: ./src/TpmToOsslHash.h Step #4: ./src/NV_WriteLock_fp.h Step #4: ./src/PolicyDuplicationSelect_fp.h Step #4: ./src/SymmetricTest.h Step #4: ./src/CryptSmac_fp.h Step #4: ./src/TestParms_fp.h Step #4: ./src/ActivateCredential_fp.h Step #4: ./src/CryptRsa_fp.h Step #4: ./src/Attest_spt_fp.h Step #4: ./src/X509_RSA_fp.h Step #4: ./src/CommandDispatcher_fp.h Step #4: ./src/CryptSmac.c Step #4: ./src/TpmFail_fp.h Step #4: ./src/ClockCommands.c Step #4: ./src/CommandAttributeData.h Step #4: ./src/Startup_fp.h Step #4: Removing intermediate container b1f5105aa94a Step #4: ---> 5b1764068b21 Step #4: Step 12/21 : WORKDIR $ibmtpm_name/src Step #4: ---> Running in ffa00fce272f Step #4: Removing intermediate container ffa00fce272f Step #4: ---> 4cee9910f980 Step #4: Step 13/21 : RUN CFLAGS="-I/usr/local/openssl/include" make -j$(nproc) && cp tpm_server /usr/local/bin Step #4: ---> Running in 0fbed9f48470 Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACTCommands.c -o ACTCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACT_spt.c -o ACT_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccData.c -o CryptEccData.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DebugHelpers.c -o DebugHelpers.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformACT.c -o PlatformACT.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmAsn1.c -o TpmAsn1.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_ECC.c -o X509_ECC.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_RSA.c -o X509_RSA.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_spt.c -o X509_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #4: /usr/bin/gcc ACTCommands.o ACT_spt.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccData.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DebugHelpers.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformACT.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmAsn1.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o X509_ECC.o X509_RSA.o X509_spt.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -lcrypto -lpthread -lrt -I. -o tpm_server Step #4: Removing intermediate container 0fbed9f48470 Step #4: ---> 39231cb6a8c3 Step #4: Step 14/21 : RUN rm -fr $ibmtpm_name/src $ibmtpm_name.tar.gz Step #4: ---> Running in cf1d7834392c Step #4: Removing intermediate container cf1d7834392c Step #4: ---> f87e462678e7 Step #4: Step 15/21 : ARG uthash="2.1.0" Step #4: ---> Running in f276401b22b3 Step #4: Removing intermediate container f276401b22b3 Step #4: ---> 3e388e63ad98 Step #4: Step 16/21 : WORKDIR /tmp Step #4: ---> Running in 88ad50f5edf7 Step #4: Removing intermediate container 88ad50f5edf7 Step #4: ---> 8f0a9d058fdb Step #4: Step 17/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://github.com/troydhanson/uthash/archive/v${uthash}.tar.gz" && tar -xf v${uthash}.tar.gz && cp uthash-${uthash}/src/*.h /usr/include/ Step #4: ---> Running in 03c4bdf7c790 Step #4:  Step #4: 0K 2.48M=0.07sRemoving intermediate container 03c4bdf7c790 Step #4: ---> f316a3e2fd14 Step #4: Step 18/21 : RUN rm -rf uthash-${uthash}/ v${uthash}.tar.gz Step #4: ---> Running in 724421c4638f Step #4: Removing intermediate container 724421c4638f Step #4: ---> a581bdee36c4 Step #4: Step 19/21 : RUN git clone --depth 1 https://github.com/tpm2-software/tpm2-tss $SRC/tpm2-tss/ Step #4: ---> Running in cb696be60c36 Step #4: Cloning into '/src/tpm2-tss'... Step #4: Removing intermediate container cb696be60c36 Step #4: ---> f6679af01f7e Step #4: Step 20/21 : WORKDIR $SRC/tpm2-tss/ Step #4: ---> Running in 3bd1eeac89c2 Step #4: Removing intermediate container 3bd1eeac89c2 Step #4: ---> 8ec60cfd4122 Step #4: Step 21/21 : COPY build.sh $SRC/ Step #4: ---> 19bb2bbb1340 Step #4: Successfully built 19bb2bbb1340 Step #4: Successfully tagged gcr.io/oss-fuzz/tpm2-tss:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tpm2-tss Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file4G5s0P Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tpm2-tss/.git Step #5 - "srcmap": + GIT_DIR=/src/tpm2-tss Step #5 - "srcmap": + cd /src/tpm2-tss Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tpm2-software/tpm2-tss Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ac930ebc85d21b632efb39a91c7e892b36a1f9cd Step #5 - "srcmap": + jq_inplace /tmp/file4G5s0P '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "ac930ebc85d21b632efb39a91c7e892b36a1f9cd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileTVYvQ9 Step #5 - "srcmap": + cat /tmp/file4G5s0P Step #5 - "srcmap": + jq '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "ac930ebc85d21b632efb39a91c7e892b36a1f9cd" }' Step #5 - "srcmap": + mv /tmp/fileTVYvQ9 /tmp/file4G5s0P Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file4G5s0P Step #5 - "srcmap": + rm /tmp/file4G5s0P Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tpm2-tss": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tpm2-software/tpm2-tss", Step #5 - "srcmap": "rev": "ac930ebc85d21b632efb39a91c7e892b36a1f9cd" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tpm2-tss/ Step #6 - "compile-libfuzzer-introspector-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": + LD_LIBRARY_PATH=/usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": + export GEN_FUZZ=1 Step #6 - "compile-libfuzzer-introspector-x86_64": + GEN_FUZZ=1 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": Generating file lists: src_vars.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Generating fuzz tests Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure CC=clang CXX=clang++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dld_link in -ldld... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm3 in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for curl_url_strerror in -lcurl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libtpms/tpm_library.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: library libtpms missing Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBUSB... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -std=c99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fstack-protector-all... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fpic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fPIC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-sysusers... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-tmpfiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useradd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for groupadd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for adduser... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for addgroup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: "Building fuzzing tests with clang" Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Doxyfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-sys.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-esys.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-mu.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-device.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-mssim.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-pcap.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-rc.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tctildr.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-fapi.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-cmd.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-policy.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spidev.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": tpm2-tss ac930eb Step #6 - "compile-libfuzzer-introspector-x86_64": esys: yes Step #6 - "compile-libfuzzer-introspector-x86_64": fapi: no Step #6 - "compile-libfuzzer-introspector-x86_64": policy: no Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultmodule: libtss2-tcti-default.so Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultconfig: Step #6 - "compile-libfuzzer-introspector-x86_64": unit: no Step #6 - "compile-libfuzzer-introspector-x86_64": integration: no Step #6 - "compile-libfuzzer-introspector-x86_64": testing backend: none Step #6 - "compile-libfuzzer-introspector-x86_64": fapi test profile: P_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing: ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": debug: yes Step #6 - "compile-libfuzzer-introspector-x86_64": maxloglevel: trace Step #6 - "compile-libfuzzer-introspector-x86_64": doxygen: 0 no Step #6 - "compile-libfuzzer-introspector-x86_64": crypto backend: ossl Step #6 - "compile-libfuzzer-introspector-x86_64": sysconfdir: ${prefix}/etc Step #6 - "compile-libfuzzer-introspector-x86_64": localstatedir: ${prefix}/var Step #6 - "compile-libfuzzer-introspector-x86_64": runstatedir: ${localstatedir}/run Step #6 - "compile-libfuzzer-introspector-x86_64": sysusersdir: ${prefix}/etc/sysusers.d Step #6 - "compile-libfuzzer-introspector-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d Step #6 - "compile-libfuzzer-introspector-x86_64": userstatedir: $HOME/.local/share Step #6 - "compile-libfuzzer-introspector-x86_64": sysmeasurements: /dev/null Step #6 - "compile-libfuzzer-introspector-x86_64": imameasurements: /dev/null Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ltt2go no Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spidev yes Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ftdi no Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_i2c_ftdi no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 fuzz-targets Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/base-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpm2b-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpma-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpml-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpms-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmt-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmu-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/key-value-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util-io/io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-cmd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spidev.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-rc/tss2_rc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil-io.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-rc/libtss2-rc.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-mu/libtss2-mu.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-sys/libtss2-sys.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-esys/libtss2-esys.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/libfuzz_utils.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-jlHvDH3Wfu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-JSSDamypur.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-aTP3ZkkZVP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-KiIUaTUvQm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-aPntzE5dEy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-dPOnZhRvCW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-GIQxojix6N.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-5ZF3tpSyzx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-fypYy1yqAy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-CFvp9fjs4Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-4Z2Sd4pMYR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-75R4azB4ZU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-mwv2dNJ4hX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-qO064Uk3qf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-Yhk6LjbDZC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-DwPQVHPAMF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-jhA6gq8zTc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-ZderRLsG5i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-eTnYJZk7Jd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-U0YuQ4Bso2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-u3PIKkHeWU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-T8Rbz4wcra.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/fuzzerLogFile-0-Q6mpcthp2l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-rr50kvHfeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-uMAUE69BIq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-MCKyuIh0OF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-QWlNcWbsMR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-iP9JIYjWRw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-koN8uHNzZg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-L7avbfQFUN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-wp7zIWl1F7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-FbzniSbybw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-z5qRDt8gqH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-tvsyEF5eRl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-4d8KHAPhDW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-Nc1PL99F6l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-nlRwUkIrDw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-ea4MgTAxQv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-vLCQphB6Ah.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-WQtELfkZuf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-BpOIGaf5Rj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-BWcQuLqMWh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-PHJj0PGib3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-WULNIwYx7r.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-4hOkJYr6zn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-PMab0KnbPN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-p4F7LJMAXS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-451d8sRFfP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-bXXhXpycRC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-iBLT6gaTcp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-0TzXKTHz1u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-hB46d8cODR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Logging next yaml tile to /src/fuzzerLogFile-0-83T13l4C62.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : [Log level 1] : 10:03:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-GFUcHzoL0U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-NLwnsgQXEP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-ERazoX7W85.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-cPFKr61iAz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-sJw38zzDwz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-cqjpHeA4PF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-QMj98FOaRk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-8gRuQshy76.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-04LU8o6zg9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-Z09zlPdH5E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Logging next yaml tile to /src/fuzzerLogFile-0-5M85yAOhDR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-if4sobvlVQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-ZmtlNWp0Kt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-XPr9YVIhBq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-h6aNhD38x5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-DOC7FDsu7O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-qbxoHJfDtZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-3v16wmp5Dx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-Lpm7v2gRTr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-3LpKcNzXaf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-hM08BWAg6Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-YggErS1GoV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-Sf9noclNBo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-XAwTqBPHyf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-KWjjoUud3j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-6h8c8jZw3m.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-tqLE0CLm2I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-PETORPEGVv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-WRynynJWfo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-SUAm5X0hY8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-6BAIO9Ke3u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-aQNY7CMfm9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-WgSBnH44PR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Logging next yaml tile to /src/fuzzerLogFile-0-Ry0xmM5XKs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-bNaAa3bLE6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-PDaQ84jYdE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-Hf1uA3yNbR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-DhskoPp7kg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-6l6gtyjD5Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-AUrCS4IO6R.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-6Dp9imSTL8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-6Johm6ge6D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Logging next yaml tile to /src/fuzzerLogFile-0-xF945FdUG9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Logging next yaml tile to /src/fuzzerLogFile-0-BvLwa7QekR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Logging next yaml tile to /src/fuzzerLogFile-0-6lONiCwi8I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Logging next yaml tile to /src/fuzzerLogFile-0-KEYAvr80iL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Logging next yaml tile to /src/fuzzerLogFile-0-nGGuHlQ9n5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-p767DMmzyX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-GPxiNOYSFm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-ekP3sih3ib.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-TdJ4PgIfQm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-biGPAZNF5G.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-4TQYmbILht.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-DTA3QQ7f3X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-G3RgOzKxIB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-Qyox6YsySF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-k4Xv4ubE2K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-xjKOuQSOwu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-L3NnJXpIPL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-GPQJryJCqK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-59s5T8DhqB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-gLcpq1b49e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-TfA05Iz68Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-ElX0ZLyQdX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-4jwRDG78Kt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-jTv2F1eeUh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-cJZBe4NXqS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-kyKbaRTIzS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-ONoikhuS8J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-BD4iKU9Wie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-ZkbgYWmYHU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-5gpxwy8AAB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-fOmQHZlOvw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-ZbTIzcSMd3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-cV8qQWSxCG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-HLh1BQZxtl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-KlKAd5bmzP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-do2tXW054a.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-pqs7zMERNw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-7Xdh80Pg6z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-A0RZ9JD7aF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-LUx9LVj6ck.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-7SE6Vxgq8v.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-eGiXqBFxhf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-sYJfrbPQhI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-oFc7Le3Sfy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-1GNQZxvDI4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-zTQYFB8y7T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-r6rnB4daVa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-z0w19vr5ZB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-usgPobbwmz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-vWsdT2qL1X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-uf3zOD2Tfv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-tgNfWwggje.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-YAJrsXjCus.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-bMJ9tKP4LW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-hqF2N6AnJx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-UJNhmwxpNO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-HkcmZ7c5zI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-cB60mWf5TP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-20LEcTkrfx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-XmNuQyUCE2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-x9IJYE6u3t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-znzaG4rwQ8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-lr49hP4Rcv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-iFjEkFIA8j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-A57sc3SBp9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-OhpoHd5L2H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-gp2FaY4O6I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-ooWoZInJBg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-pXDKtD1kNH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-QX91ZNZGom.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-OGXCielqNO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-H2qLCYQuvC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-9KfOG8HwKW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-kfo7SriT96.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-UUBIaJ0AKQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-jRRdyZuMHp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-WrG7U8XWeH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-rmLoQEAsbN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-t5LlZ5TJsz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-mjWJVVJRyx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-NIa7epDUJo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-Dbx5XjaGW3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-gJU1jic7k3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-slkVGXAC37.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-mcU2PsJr7b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-BSrlsdkdb6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-lNAXEPrCr7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-hwm0L77pgU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-O9VN80Niuq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-n9EegSz1fd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-57KNjdwgH8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-NT0wEJOwDJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-Nak286os3A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-FtQxVMM9GK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-s3wcdMRdLe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-4fGPmmg4ES.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Logging next yaml tile to /src/fuzzerLogFile-0-bZlCKtVEmV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-fQJXmxVjUp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-KOSmf7zCuf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-1x81d4HSgp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-YbX17iFOLh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-dNJVcws5P0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-sI9hbaovVJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-EwxRYuvDvV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-esuiGR5iNm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-vdFqfkDuHL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-J4wNUBLj4P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-qQwPwaIq41.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : [Log level 1] : 10:03:59 : [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-MWwqll6Nzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-n3GIvGvSBc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-QHWmHOTpnQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-e5dgVFvFLt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-GPj0fOglin.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-RlhTmOGEDL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-xCDFnSvkx0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-HvAaBHJSdS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-uKEIylK191.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-saoF63Y8fm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-zHZNuIb6a4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-IdRTMm6UpL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-whRqmWlDem.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Logging next yaml tile to /src/fuzzerLogFile-0-awfrmgHPH3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Logging next yaml tile to /src/fuzzerLogFile-0-vgptvbu7w2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Logging next yaml tile to /src/fuzzerLogFile-0-nwyAxN8wKB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Logging next yaml tile to /src/fuzzerLogFile-0-na3ySiwgJ5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Logging next yaml tile to /src/fuzzerLogFile-0-VhrmGHLLVe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Logging next yaml tile to /src/fuzzerLogFile-0-vF9gfjk1Lt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Logging next yaml tile to /src/fuzzerLogFile-0-9XcP2JdpGL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Logging next yaml tile to /src/fuzzerLogFile-0-0MtwGWgtLF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-0qQopdBXqn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-zWlyZS2t1R.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-KdtsfDVCzk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-1xRBBSWm8q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-mbuyeCCrjs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-dyWAGq9zN8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-WcXpGhBAWU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-XNTu0LmnOI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-uKRryCAOok.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-OzcWTdc1An.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-27jYyMKwby.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-pBrPl3hVfg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-0fEtVcBRDG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-grReqfQiDR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8-dev libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8-dev libjpeg8-dev libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 300 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1299 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 4% [1 libjpeg-turbo8-dev 14.2 kB/238 kB 6%] 69% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [2 libjpeg8-dev 1552 B/1552 B 100%] 74% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 79% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 80% [4 libyaml-dev 380 B/58.2 kB 1%] 100% [Working] Fetched 300 kB in 1s (353 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40396 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▍ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▊ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▏ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▋ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▌ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████ | 460kB 1.4MB/s eta 0:00:02  |████████▎ | 471kB 1.4MB/s eta 0:00:02  |████████▍ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▌ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |█████████▉ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▍ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▊ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▎ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |███████████▉ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▏ | 696kB 1.4MB/s eta 0:00:01  |████████████▍ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▊ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▎ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▋ | 778kB 1.4MB/s eta 0:00:01  |█████████████▉ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▏ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▌ | 829kB 1.4MB/s eta 0:00:01  |██████████████▊ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████ | 860kB 1.4MB/s eta 0:00:01  |███████████████▎ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▋ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▏ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▌ | 942kB 1.4MB/s eta 0:00:01  |████████████████▊ | 952kB 1.4MB/s eta 0:00:01  |████████████████▉ | 962kB 1.4MB/s eta 0:00:01  |█████████████████ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 21.8MB/s eta 0:00:01  |▎ | 20kB 27.6MB/s eta 0:00:01  |▍ | 30kB 34.1MB/s eta 0:00:01  |▋ | 40kB 39.3MB/s eta 0:00:01  |▊ | 51kB 42.2MB/s eta 0:00:01  |▉ | 61kB 45.8MB/s eta 0:00:01  |█ | 71kB 47.9MB/s eta 0:00:01  |█▏ | 81kB 50.0MB/s eta 0:00:01  |█▎ | 92kB 51.7MB/s eta 0:00:01  |█▍ | 102kB 52.5MB/s eta 0:00:01  |█▌ | 112kB 52.5MB/s eta 0:00:01  |█▊ | 122kB 52.5MB/s eta 0:00:01  |█▉ | 133kB 52.5MB/s eta 0:00:01  |██ | 143kB 52.5MB/s eta 0:00:01  |██ | 153kB 52.5MB/s eta 0:00:01  |██▎ | 163kB 52.5MB/s eta 0:00:01  |██▍ | 174kB 52.5MB/s eta 0:00:01  |██▌ | 184kB 52.5MB/s eta 0:00:01  |██▋ | 194kB 52.5MB/s eta 0:00:01  |██▉ | 204kB 52.5MB/s eta 0:00:01  |███ | 215kB 52.5MB/s eta 0:00:01  |███ | 225kB 52.5MB/s eta 0:00:01  |███▏ | 235kB 52.5MB/s eta 0:00:01  |███▍ | 245kB 52.5MB/s eta 0:00:01  |███▌ | 256kB 52.5MB/s eta 0:00:01  |███▋ | 266kB 52.5MB/s eta 0:00:01  |███▉ | 276kB 52.5MB/s eta 0:00:01  |████ | 286kB 52.5MB/s eta 0:00:01  |████ | 296kB 52.5MB/s eta 0:00:01  |████▏ | 307kB 52.5MB/s eta 0:00:01  |████▍ | 317kB 52.5MB/s eta 0:00:01  |████▌ | 327kB 52.5MB/s eta 0:00:01  |████▋ | 337kB 52.5MB/s eta 0:00:01  |████▊ | 348kB 52.5MB/s eta 0:00:01  |█████ | 358kB 52.5MB/s eta 0:00:01  |█████ | 368kB 52.5MB/s eta 0:00:01  |█████▏ | 378kB 52.5MB/s eta 0:00:01  |█████▎ | 389kB 52.5MB/s eta 0:00:01  |█████▌ | 399kB 52.5MB/s eta 0:00:01  |█████▋ | 409kB 52.5MB/s eta 0:00:01  |█████▊ | 419kB 52.5MB/s eta 0:00:01  |█████▉ | 430kB 52.5MB/s eta 0:00:01  |██████ | 440kB 52.5MB/s eta 0:00:01  |██████▏ | 450kB 52.5MB/s eta 0:00:01  |██████▎ | 460kB 52.5MB/s eta 0:00:01  |██████▍ | 471kB 52.5MB/s eta 0:00:01  |██████▋ | 481kB 52.5MB/s eta 0:00:01  |██████▊ | 491kB 52.5MB/s eta 0:00:01  |██████▉ | 501kB 52.5MB/s eta 0:00:01  |███████ | 512kB 52.5MB/s eta 0:00:01  |███████▏ | 522kB 52.5MB/s eta 0:00:01  |███████▎ | 532kB 52.5MB/s eta 0:00:01  |███████▍ | 542kB 52.5MB/s eta 0:00:01  |███████▋ | 552kB 52.5MB/s eta 0:00:01  |███████▊ | 563kB 52.5MB/s eta 0:00:01  |███████▉ | 573kB 52.5MB/s eta 0:00:01  |████████ | 583kB 52.5MB/s eta 0:00:01  |████████▏ | 593kB 52.5MB/s eta 0:00:01  |████████▎ | 604kB 52.5MB/s eta 0:00:01  |████████▍ | 614kB 52.5MB/s eta 0:00:01  |████████▌ | 624kB 52.5MB/s eta 0:00:01  |████████▊ | 634kB 52.5MB/s eta 0:00:01  |████████▉ | 645kB 52.5MB/s eta 0:00:01  |█████████ | 655kB 52.5MB/s eta 0:00:01  |█████████ | 665kB 52.5MB/s eta 0:00:01  |█████████▎ | 675kB 52.5MB/s eta 0:00:01  |█████████▍ | 686kB 52.5MB/s eta 0:00:01  |█████████▌ | 696kB 52.5MB/s eta 0:00:01  |█████████▋ | 706kB 52.5MB/s eta 0:00:01  |█████████▉ | 716kB 52.5MB/s eta 0:00:01  |██████████ | 727kB 52.5MB/s eta 0:00:01  |██████████ | 737kB 52.5MB/s eta 0:00:01  |██████████▏ | 747kB 52.5MB/s eta 0:00:01  |██████████▍ | 757kB 52.5MB/s eta 0:00:01  |██████████▌ | 768kB 52.5MB/s eta 0:00:01  |██████████▋ | 778kB 52.5MB/s eta 0:00:01  |██████████▊ | 788kB 52.5MB/s eta 0:00:01  |███████████ | 798kB 52.5MB/s eta 0:00:01  |███████████ | 808kB 52.5MB/s eta 0:00:01  |███████████▏ | 819kB 52.5MB/s eta 0:00:01  |███████████▍ | 829kB 52.5MB/s eta 0:00:01  |███████████▌ | 839kB 52.5MB/s eta 0:00:01  |███████████▋ | 849kB 52.5MB/s eta 0:00:01  |███████████▊ | 860kB 52.5MB/s eta 0:00:01  |████████████ | 870kB 52.5MB/s eta 0:00:01  |████████████ | 880kB 52.5MB/s eta 0:00:01  |████████████▏ | 890kB 52.5MB/s eta 0:00:01  |████████████▎ | 901kB 52.5MB/s eta 0:00:01  |████████████▌ | 911kB 52.5MB/s eta 0:00:01  |████████████▋ | 921kB 52.5MB/s eta 0:00:01  |████████████▊ | 931kB 52.5MB/s eta 0:00:01  |████████████▉ | 942kB 52.5MB/s eta 0:00:01  |█████████████ | 952kB 52.5MB/s eta 0:00:01  |█████████████▏ | 962kB 52.5MB/s eta 0:00:01  |█████████████▎ | 972kB 52.5MB/s eta 0:00:01  |█████████████▍ | 983kB 52.5MB/s eta 0:00:01  |█████████████▋ | 993kB 52.5MB/s eta 0:00:01  |█████████████▊ | 1.0MB 52.5MB/s eta 0:00:01  |█████████████▉ | 1.0MB 52.5MB/s eta 0:00:01  |██████████████ | 1.0MB 52.5MB/s eta 0:00:01  |██████████████▏ | 1.0MB 52.5MB/s eta 0:00:01  |██████████████▎ | 1.0MB 52.5MB/s eta 0:00:01  |██████████████▍ | 1.1MB 52.5MB/s eta 0:00:01  |██████████████▌ | 1.1MB 52.5MB/s eta 0:00:01  |██████████████▊ | 1.1MB 52.5MB/s eta 0:00:01  |██████████████▉ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████▏ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████▎ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████▍ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████▌ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████▊ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████▉ | 1.2MB 52.5MB/s eta 0:00:01  |████████████████ | 1.2MB 52.5MB/s eta 0:00:01  |████████████████ | 1.2MB 52.5MB/s eta 0:00:01  |████████████████▎ | 1.2MB 52.5MB/s eta 0:00:01  |████████████████▍ | 1.2MB 52.5MB/s eta 0:00:01  |████████████████▌ | 1.2MB 52.5MB/s eta 0:00:01  |████████████████▋ | 1.2MB 52.5MB/s eta 0:00:01  |████████████████▉ | 1.2MB 52.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 52.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 52.5MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 52.5MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 52.5MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 52.5MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 52.5MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 52.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 52.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 52.5MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 52.5MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 52.5MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 52.5MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 52.5MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 52.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 52.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 52.5MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 52.5MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 52.5MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 52.5MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 52.5MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 52.5MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 52.5MB/s eta 0:00:01  |████████████████████ | 1.5MB 52.5MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 52.5MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 52.5MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 52.5MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 52.5MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 52.5MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 52.5MB/s eta 0:00:01  |█████████████████████ | 1.5MB 52.5MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 52.5MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 52.5MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 52.5MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 52.5MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 52.5MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 52.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 52.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 52.5MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 52.5MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 52.5MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 52.5MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 52.5MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 52.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 52.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 52.5MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 52.5MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 52.5MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 52.5MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 52.5MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 52.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 52.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 52.5MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 52.5MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 52.5MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 52.5MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 52.5MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 52.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 52.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 52.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 52.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 52.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 52.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 52.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 52.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 52.5MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 52.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 52.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 52.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 52.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 52.5MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 52.5MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 52.5MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 52.5MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 52.5MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 52.5MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 52.5MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 52.5MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 52.5MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 52.5MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 52.5MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 52.5MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 52.5MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 52.5MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 52.5MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 52.5MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 52.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 52.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 52.5MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 52.5MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 52.5MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 52.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 52.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 52.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 52.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 52.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 52.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 52.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 52.5MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 52.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 52.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 52.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 52.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 942.4 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 20.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.4/5.1 MB 48.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.9 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.8 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.8 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.8/9.2 MB 22.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 22.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 23.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 6.9/9.2 MB 24.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 24.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.0/9.2 MB 25.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 23.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/4.7 MB 42.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 2.3/4.7 MB 34.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.4/4.7 MB 32.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 4.5/4.7 MB 32.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 27.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 1.1/1.2 MB 44.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 24.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/17.3 MB 34.6 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/17.3 MB 35.0 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.5/17.3 MB 33.6 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/17.3 MB 33.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/17.3 MB 32.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.0/17.3 MB 32.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.1/17.3 MB 32.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.2/17.3 MB 32.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.3/17.3 MB 32.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.5/17.3 MB 32.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 32.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 13.9/17.3 MB 32.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.0/17.3 MB 32.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.2/17.3 MB 32.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 17.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 51.2/54.0 kB 132.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 51.2/54.0 kB 132.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 421.7 kB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/4.5 MB 47.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 36.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 3.7/4.5 MB 35.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 16.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 102.4/103.2 kB 139.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 102.4/103.2 kB 139.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 102.4/103.2 kB 139.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 701.6 kB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 225.3/229.9 kB 146.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 225.3/229.9 kB 146.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 225.3/229.9 kB 146.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57KNjdwgH8.data' and '/src/inspector/fuzzerLogFile-0-57KNjdwgH8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J4wNUBLj4P.data' and '/src/inspector/fuzzerLogFile-0-J4wNUBLj4P.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rr50kvHfeg.data' and '/src/inspector/fuzzerLogFile-0-rr50kvHfeg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NLwnsgQXEP.data' and '/src/inspector/fuzzerLogFile-0-NLwnsgQXEP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data' and '/src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data' and '/src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GIQxojix6N.data' and '/src/inspector/fuzzerLogFile-0-GIQxojix6N.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data' and '/src/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data' and '/src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PETORPEGVv.data' and '/src/inspector/fuzzerLogFile-0-PETORPEGVv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h6aNhD38x5.data' and '/src/inspector/fuzzerLogFile-0-h6aNhD38x5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YbX17iFOLh.data' and '/src/inspector/fuzzerLogFile-0-YbX17iFOLh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data' and '/src/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data' and '/src/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNaAa3bLE6.data' and '/src/inspector/fuzzerLogFile-0-bNaAa3bLE6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data' and '/src/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data' and '/src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GFUcHzoL0U.data' and '/src/inspector/fuzzerLogFile-0-GFUcHzoL0U.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TQYmbILht.data' and '/src/inspector/fuzzerLogFile-0-4TQYmbILht.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p767DMmzyX.data' and '/src/inspector/fuzzerLogFile-0-p767DMmzyX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nak286os3A.data' and '/src/inspector/fuzzerLogFile-0-Nak286os3A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.yaml' and '/src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.yaml' and '/src/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O9VN80Niuq.data.yaml' and '/src/inspector/fuzzerLogFile-0-O9VN80Niuq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.yaml' and '/src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.yaml' and '/src/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.yaml' and '/src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aPntzE5dEy.data.yaml' and '/src/inspector/fuzzerLogFile-0-aPntzE5dEy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qyox6YsySF.data.yaml' and '/src/inspector/fuzzerLogFile-0-Qyox6YsySF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OzcWTdc1An.data.yaml' and '/src/inspector/fuzzerLogFile-0-OzcWTdc1An.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.yaml' and '/src/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.yaml' and '/src/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.yaml' and '/src/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.yaml' and '/src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ONoikhuS8J.data.yaml' and '/src/inspector/fuzzerLogFile-0-ONoikhuS8J.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WgSBnH44PR.data.yaml' and '/src/inspector/fuzzerLogFile-0-WgSBnH44PR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.yaml' and '/src/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.yaml' and '/src/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cB60mWf5TP.data.yaml' and '/src/inspector/fuzzerLogFile-0-cB60mWf5TP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.yaml' and '/src/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.023 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.023 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.024 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.026 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.028 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.029 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.030 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.031 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.032 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.034 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.035 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.041 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.098 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iP9JIYjWRw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.153 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KdtsfDVCzk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.208 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G3RgOzKxIB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.264 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Nak286os3A Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.319 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7Xdh80Pg6z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.373 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h6aNhD38x5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.428 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vLCQphB6Ah Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.482 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YggErS1GoV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.535 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t5LlZ5TJsz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.592 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-biGPAZNF5G Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.645 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p767DMmzyX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.699 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bZlCKtVEmV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.754 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sI9hbaovVJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.807 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u3PIKkHeWU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3LpKcNzXaf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.913 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cB60mWf5TP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.965 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q6mpcthp2l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.019 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6Dp9imSTL8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.073 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Lpm7v2gRTr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.127 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-grReqfQiDR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.181 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xjKOuQSOwu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.235 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TdJ4PgIfQm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.287 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NT0wEJOwDJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.340 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OhpoHd5L2H Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.395 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sYJfrbPQhI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.448 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zTQYFB8y7T Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.501 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GIQxojix6N Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.554 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rr50kvHfeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.607 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4Z2Sd4pMYR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.660 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-J4wNUBLj4P Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.715 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KEYAvr80iL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.770 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BvLwa7QekR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.822 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-whRqmWlDem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.876 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mbuyeCCrjs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.929 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4TQYmbILht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.985 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ry0xmM5XKs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.038 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eTnYJZk7Jd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.094 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p4F7LJMAXS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.147 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Hf1uA3yNbR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.201 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XNTu0LmnOI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.256 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mwv2dNJ4hX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.312 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vF9gfjk1Lt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.366 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aQNY7CMfm9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.423 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-n9EegSz1fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.477 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RlhTmOGEDL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.531 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XAwTqBPHyf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.584 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mcU2PsJr7b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.640 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-27jYyMKwby Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.693 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JSSDamypur Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.749 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6h8c8jZw3m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.804 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uMAUE69BIq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.858 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Dbx5XjaGW3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.913 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IdRTMm6UpL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.965 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fOmQHZlOvw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.019 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DhskoPp7kg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bNaAa3bLE6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.125 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OzcWTdc1An Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.178 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pqs7zMERNw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0TzXKTHz1u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Nc1PL99F6l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.338 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KWjjoUud3j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.393 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eGiXqBFxhf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.446 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bXXhXpycRC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.499 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FtQxVMM9GK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.553 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Z09zlPdH5E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.606 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MCKyuIh0OF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.659 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cPFKr61iAz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WQtELfkZuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.766 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sJw38zzDwz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.819 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4fGPmmg4ES Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.872 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0qQopdBXqn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.925 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BWcQuLqMWh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:36.978 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A0RZ9JD7aF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.031 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MWwqll6Nzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.087 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QWlNcWbsMR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.140 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z5qRDt8gqH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.194 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YAJrsXjCus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.250 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KlKAd5bmzP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HvAaBHJSdS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.357 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4hOkJYr6zn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.413 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-O9VN80Niuq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.468 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kyKbaRTIzS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.522 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fQJXmxVjUp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.576 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qO064Uk3qf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.630 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-83T13l4C62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.683 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DwPQVHPAMF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.737 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jhA6gq8zTc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.790 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hwm0L77pgU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.846 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iBLT6gaTcp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.899 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-do2tXW054a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:37.954 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hqF2N6AnJx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.008 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GFUcHzoL0U Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.062 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kfo7SriT96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.116 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s3wcdMRdLe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.169 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OGXCielqNO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.222 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1x81d4HSgp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.276 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZderRLsG5i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.330 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cV8qQWSxCG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.385 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ooWoZInJBg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.439 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-usgPobbwmz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.493 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Sf9noclNBo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.547 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4jwRDG78Kt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.602 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1GNQZxvDI4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.658 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-57KNjdwgH8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.711 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vdFqfkDuHL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.765 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Qyox6YsySF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.818 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k4Xv4ubE2K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.874 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tvsyEF5eRl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.927 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QX91ZNZGom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:38.981 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jlHvDH3Wfu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.036 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qQwPwaIq41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.089 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WULNIwYx7r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.141 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-if4sobvlVQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.194 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cJZBe4NXqS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.247 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UUBIaJ0AKQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.300 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lNAXEPrCr7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.353 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nlRwUkIrDw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.408 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GPxiNOYSFm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.462 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XPr9YVIhBq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oFc7Le3Sfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.567 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BD4iKU9Wie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.621 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YbX17iFOLh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.674 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5ZF3tpSyzx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.729 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6lONiCwi8I Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.783 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tgNfWwggje Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.836 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KOSmf7zCuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.889 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PDaQ84jYdE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZmtlNWp0Kt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:39.994 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0fEtVcBRDG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.047 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PETORPEGVv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.100 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PHJj0PGib3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.154 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uf3zOD2Tfv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.209 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5M85yAOhDR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.262 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aPntzE5dEy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.506 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zHZNuIb6a4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.561 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HLh1BQZxtl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.614 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9KfOG8HwKW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.667 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WrG7U8XWeH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.720 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6Johm6ge6D Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.773 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xF945FdUG9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.826 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qbxoHJfDtZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.879 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T8Rbz4wcra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.932 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NIa7epDUJo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:40.984 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ONoikhuS8J Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.037 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U0YuQ4Bso2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.090 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-slkVGXAC37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.143 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lr49hP4Rcv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.196 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SUAm5X0hY8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.249 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KiIUaTUvQm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.302 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4d8KHAPhDW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hM08BWAg6Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.411 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vgptvbu7w2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.464 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jTv2F1eeUh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.518 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ERazoX7W85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.571 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-koN8uHNzZg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.624 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WcXpGhBAWU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.677 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CFvp9fjs4Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.729 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZkbgYWmYHU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.784 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QHWmHOTpnQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.839 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LUx9LVj6ck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.892 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gJU1jic7k3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.946 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aTP3ZkkZVP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:41.999 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dyWAGq9zN8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.052 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nGGuHlQ9n5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.105 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vWsdT2qL1X Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.158 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xCDFnSvkx0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.211 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-awfrmgHPH3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.264 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DOC7FDsu7O Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.317 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z0w19vr5ZB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.370 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EwxRYuvDvV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PMab0KnbPN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.478 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jRRdyZuMHp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.531 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DTA3QQ7f3X Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.584 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mjWJVVJRyx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.637 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gLcpq1b49e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.690 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dPOnZhRvCW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.744 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WRynynJWfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.797 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wp7zIWl1F7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.850 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ElX0ZLyQdX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.904 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Yhk6LjbDZC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:42.956 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-20LEcTkrfx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.010 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-04LU8o6zg9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.063 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pXDKtD1kNH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.116 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BSrlsdkdb6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.168 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BpOIGaf5Rj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.222 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3v16wmp5Dx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.275 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1xRBBSWm8q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.328 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tqLE0CLm2I Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.381 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ea4MgTAxQv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.436 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dNJVcws5P0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.489 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-saoF63Y8fm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.542 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0MtwGWgtLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.595 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bMJ9tKP4LW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.648 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NLwnsgQXEP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.701 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GPQJryJCqK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.755 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zWlyZS2t1R Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.807 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e5dgVFvFLt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-H2qLCYQuvC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.915 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FbzniSbybw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:43.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A57sc3SBp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.020 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-59s5T8DhqB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.073 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hB46d8cODR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.126 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cqjpHeA4PF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.178 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-75R4azB4ZU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UJNhmwxpNO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.284 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XmNuQyUCE2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.337 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-znzaG4rwQ8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.392 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L7avbfQFUN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.445 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9XcP2JdpGL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.498 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uKEIylK191 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.551 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GPj0fOglin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.603 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fypYy1yqAy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.656 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-n3GIvGvSBc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pBrPl3hVfg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.763 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TfA05Iz68Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.815 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r6rnB4daVa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.868 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L3NnJXpIPL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.921 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6l6gtyjD5Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:44.974 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-esuiGR5iNm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.027 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WgSBnH44PR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.079 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-451d8sRFfP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.132 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VhrmGHLLVe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.185 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QMj98FOaRk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.238 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ekP3sih3ib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.291 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8gRuQshy76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.344 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x9IJYE6u3t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.399 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6BAIO9Ke3u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.452 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7SE6Vxgq8v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.505 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5gpxwy8AAB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.558 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AUrCS4IO6R Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.610 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gp2FaY4O6I Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.663 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uKRryCAOok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.716 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nwyAxN8wKB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.769 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HkcmZ7c5zI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.822 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZbTIzcSMd3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.875 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-na3ySiwgJ5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.928 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rmLoQEAsbN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.981 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iFjEkFIA8j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:45.982 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-iP9JIYjWRw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KdtsfDVCzk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-G3RgOzKxIB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Nak286os3A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7Xdh80Pg6z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-h6aNhD38x5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-vLCQphB6Ah'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-YggErS1GoV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-t5LlZ5TJsz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-biGPAZNF5G'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-p767DMmzyX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bZlCKtVEmV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sI9hbaovVJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-u3PIKkHeWU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-3LpKcNzXaf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-cB60mWf5TP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Q6mpcthp2l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-6Dp9imSTL8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Lpm7v2gRTr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-grReqfQiDR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-xjKOuQSOwu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-TdJ4PgIfQm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-NT0wEJOwDJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-OhpoHd5L2H'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sYJfrbPQhI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zTQYFB8y7T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-GIQxojix6N'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rr50kvHfeg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4Z2Sd4pMYR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-J4wNUBLj4P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KEYAvr80iL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-BvLwa7QekR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-whRqmWlDem'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-mbuyeCCrjs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4TQYmbILht'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Ry0xmM5XKs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-eTnYJZk7Jd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-p4F7LJMAXS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Hf1uA3yNbR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XNTu0LmnOI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-mwv2dNJ4hX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-vF9gfjk1Lt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-aQNY7CMfm9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-n9EegSz1fd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-RlhTmOGEDL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-XAwTqBPHyf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-mcU2PsJr7b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-27jYyMKwby'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-JSSDamypur'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-6h8c8jZw3m'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-uMAUE69BIq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Dbx5XjaGW3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-IdRTMm6UpL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-fOmQHZlOvw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-DhskoPp7kg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bNaAa3bLE6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-OzcWTdc1An'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pqs7zMERNw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-0TzXKTHz1u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Nc1PL99F6l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KWjjoUud3j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-eGiXqBFxhf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-bXXhXpycRC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-FtQxVMM9GK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Z09zlPdH5E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-MCKyuIh0OF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-cPFKr61iAz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WQtELfkZuf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-sJw38zzDwz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4fGPmmg4ES'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-0qQopdBXqn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-BWcQuLqMWh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-A0RZ9JD7aF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-MWwqll6Nzz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-QWlNcWbsMR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-z5qRDt8gqH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YAJrsXjCus'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KlKAd5bmzP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-HvAaBHJSdS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-4hOkJYr6zn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-O9VN80Niuq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-kyKbaRTIzS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-fQJXmxVjUp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-qO064Uk3qf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-83T13l4C62'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-DwPQVHPAMF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jhA6gq8zTc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hwm0L77pgU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-iBLT6gaTcp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-do2tXW054a'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hqF2N6AnJx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GFUcHzoL0U'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-kfo7SriT96'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-s3wcdMRdLe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-OGXCielqNO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1x81d4HSgp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZderRLsG5i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-cV8qQWSxCG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ooWoZInJBg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-usgPobbwmz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Sf9noclNBo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-4jwRDG78Kt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1GNQZxvDI4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-57KNjdwgH8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-vdFqfkDuHL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Qyox6YsySF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-k4Xv4ubE2K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-tvsyEF5eRl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-QX91ZNZGom'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jlHvDH3Wfu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qQwPwaIq41'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WULNIwYx7r'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-if4sobvlVQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-cJZBe4NXqS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UUBIaJ0AKQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-lNAXEPrCr7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-nlRwUkIrDw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GPxiNOYSFm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XPr9YVIhBq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-oFc7Le3Sfy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BD4iKU9Wie'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-YbX17iFOLh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5ZF3tpSyzx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-6lONiCwi8I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-tgNfWwggje'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KOSmf7zCuf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-PDaQ84jYdE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ZmtlNWp0Kt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-0fEtVcBRDG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-PETORPEGVv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-PHJj0PGib3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-uf3zOD2Tfv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-5M85yAOhDR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-aPntzE5dEy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-zHZNuIb6a4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-HLh1BQZxtl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-9KfOG8HwKW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WrG7U8XWeH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-6Johm6ge6D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-xF945FdUG9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qbxoHJfDtZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-T8Rbz4wcra'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-NIa7epDUJo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ONoikhuS8J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-U0YuQ4Bso2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-slkVGXAC37'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-lr49hP4Rcv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-SUAm5X0hY8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KiIUaTUvQm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-4d8KHAPhDW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hM08BWAg6Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-vgptvbu7w2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-jTv2F1eeUh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ERazoX7W85'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-koN8uHNzZg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WcXpGhBAWU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-CFvp9fjs4Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ZkbgYWmYHU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-QHWmHOTpnQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-LUx9LVj6ck'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-gJU1jic7k3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-aTP3ZkkZVP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dyWAGq9zN8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-nGGuHlQ9n5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-vWsdT2qL1X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-xCDFnSvkx0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-awfrmgHPH3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-DOC7FDsu7O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-z0w19vr5ZB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-EwxRYuvDvV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-PMab0KnbPN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jRRdyZuMHp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-DTA3QQ7f3X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mjWJVVJRyx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gLcpq1b49e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-dPOnZhRvCW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WRynynJWfo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wp7zIWl1F7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ElX0ZLyQdX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Yhk6LjbDZC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-20LEcTkrfx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-04LU8o6zg9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pXDKtD1kNH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-BSrlsdkdb6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BpOIGaf5Rj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-3v16wmp5Dx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1xRBBSWm8q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-tqLE0CLm2I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ea4MgTAxQv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dNJVcws5P0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-saoF63Y8fm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-0MtwGWgtLF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bMJ9tKP4LW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-NLwnsgQXEP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GPQJryJCqK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-zWlyZS2t1R'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-e5dgVFvFLt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-H2qLCYQuvC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-FbzniSbybw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-A57sc3SBp9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-59s5T8DhqB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hB46d8cODR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-cqjpHeA4PF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-75R4azB4ZU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-UJNhmwxpNO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XmNuQyUCE2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-znzaG4rwQ8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-L7avbfQFUN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-9XcP2JdpGL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-uKEIylK191'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-GPj0fOglin'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-fypYy1yqAy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-n3GIvGvSBc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-pBrPl3hVfg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-TfA05Iz68Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-r6rnB4daVa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-L3NnJXpIPL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6l6gtyjD5Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-esuiGR5iNm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WgSBnH44PR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-451d8sRFfP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-VhrmGHLLVe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-QMj98FOaRk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ekP3sih3ib'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-8gRuQshy76'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-x9IJYE6u3t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6BAIO9Ke3u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7SE6Vxgq8v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5gpxwy8AAB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-AUrCS4IO6R'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-gp2FaY4O6I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-uKRryCAOok'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-nwyAxN8wKB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-HkcmZ7c5zI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZbTIzcSMd3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-na3ySiwgJ5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rmLoQEAsbN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-iFjEkFIA8j'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.058 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.274 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.277 INFO data_loader - load_all_profiles: - found 238 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-57KNjdwgH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J4wNUBLj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rr50kvHfeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.302 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NLwnsgQXEP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.305 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:46.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.750 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.751 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NLwnsgQXEP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.751 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-57KNjdwgH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.754 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rr50kvHfeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.764 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.764 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.777 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.777 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-J4wNUBLj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GIQxojix6N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PETORPEGVv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:47.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:48.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h6aNhD38x5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:48.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:48.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YbX17iFOLh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:48.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.332 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GIQxojix6N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.380 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.380 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PETORPEGVv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.387 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.405 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.405 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-h6aNhD38x5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.421 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.493 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.521 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.521 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YbX17iFOLh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bNaAa3bLE6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.656 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GFUcHzoL0U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:49.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:50.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:50.903 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:50.920 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:50.920 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:50.957 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:50.957 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bNaAa3bLE6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:50.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.045 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.088 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GFUcHzoL0U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.090 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.091 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4TQYmbILht.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.152 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p767DMmzyX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Nak286os3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.225 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ekP3sih3ib.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-esuiGR5iNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FbzniSbybw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:51.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.566 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.567 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4TQYmbILht.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.597 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.597 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-p767DMmzyX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.636 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.637 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ekP3sih3ib.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.639 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.639 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Nak286os3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KdtsfDVCzk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MCKyuIh0OF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.747 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.825 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.825 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-esuiGR5iNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.918 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FbzniSbybw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JSSDamypur.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:52.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:53.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KWjjoUud3j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:53.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:53.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:53.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:53.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:53.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hM08BWAg6Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:53.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.184 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.184 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KdtsfDVCzk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.245 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MCKyuIh0OF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.336 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.502 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.503 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KWjjoUud3j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.521 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.522 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JSSDamypur.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.575 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.587 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hM08BWAg6Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-znzaG4rwQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kfo7SriT96.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fOmQHZlOvw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0fEtVcBRDG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QX91ZNZGom.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.791 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uKRryCAOok.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:54.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.240 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.241 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-znzaG4rwQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.263 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.264 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kfo7SriT96.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.331 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fOmQHZlOvw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.343 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0fEtVcBRDG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.358 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.392 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.393 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QX91ZNZGom.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.410 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uKRryCAOok.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-59s5T8DhqB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GPj0fOglin.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L7avbfQFUN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-saoF63Y8fm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9XcP2JdpGL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:56.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.345 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-59s5T8DhqB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.407 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.407 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GPj0fOglin.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.471 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-L7avbfQFUN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.485 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-saoF63Y8fm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.485 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.485 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-04LU8o6zg9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.510 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.510 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9XcP2JdpGL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.575 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cV8qQWSxCG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:58.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:59.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6Dp9imSTL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:59.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:59.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tqLE0CLm2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:59.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:59.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wp7zIWl1F7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:59.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:59.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:59.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.177 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-04LU8o6zg9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n3GIvGvSBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.577 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cV8qQWSxCG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.638 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6Dp9imSTL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.640 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tqLE0CLm2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.710 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.710 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wp7zIWl1F7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uMAUE69BIq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.716 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mcU2PsJr7b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.808 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.808 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:00.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HvAaBHJSdS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XNTu0LmnOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.294 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.318 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NIa7epDUJo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.774 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-n3GIvGvSBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x9IJYE6u3t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:01.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.160 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uMAUE69BIq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.236 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mcU2PsJr7b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.249 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hB46d8cODR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.662 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.662 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HvAaBHJSdS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.734 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NIa7epDUJo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.743 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XNTu0LmnOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.831 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kyKbaRTIzS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6lONiCwi8I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:02.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.376 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-x9IJYE6u3t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.781 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.892 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hB46d8cODR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:03.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vWsdT2qL1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uKEIylK191.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L3NnJXpIPL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.324 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.324 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.409 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kyKbaRTIzS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.443 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6lONiCwi8I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lr49hP4Rcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.539 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rmLoQEAsbN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OhpoHd5L2H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:04.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.804 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.804 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vWsdT2qL1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.807 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uKEIylK191.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.903 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-L3NnJXpIPL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zWlyZS2t1R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QWlNcWbsMR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:05.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.057 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qQwPwaIq41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.124 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.124 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lr49hP4Rcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.214 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.214 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OhpoHd5L2H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.225 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.225 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rmLoQEAsbN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.277 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Nc1PL99F6l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.278 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WgSBnH44PR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-27jYyMKwby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:06.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.534 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.534 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zWlyZS2t1R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.549 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.549 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QWlNcWbsMR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.626 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.626 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qQwPwaIq41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.938 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.938 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WgSBnH44PR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.946 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Nc1PL99F6l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.968 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:07.968 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-27jYyMKwby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.464 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e5dgVFvFLt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HLh1BQZxtl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xCDFnSvkx0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pBrPl3hVfg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WQtELfkZuf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:08.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:09.987 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:09.988 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e5dgVFvFLt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.064 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HLh1BQZxtl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.077 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.103 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.103 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xCDFnSvkx0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.114 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.114 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fQJXmxVjUp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.134 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pBrPl3hVfg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.145 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WQtELfkZuf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.208 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s3wcdMRdLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KiIUaTUvQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YggErS1GoV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r6rnB4daVa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:10.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.712 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.713 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fQJXmxVjUp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.775 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.851 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KiIUaTUvQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.867 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s3wcdMRdLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.911 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.911 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YggErS1GoV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hqF2N6AnJx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.927 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r6rnB4daVa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:11.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RlhTmOGEDL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:12.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:12.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:12.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YAJrsXjCus.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eGiXqBFxhf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.471 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.532 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hqF2N6AnJx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.577 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RlhTmOGEDL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ooWoZInJBg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8gRuQshy76.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.683 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:13.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.625 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.625 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YAJrsXjCus.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.741 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.741 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eGiXqBFxhf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.825 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.825 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qO064Uk3qf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TfA05Iz68Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:14.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.166 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ooWoZInJBg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.228 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8gRuQshy76.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.255 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.286 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.286 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H2qLCYQuvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BD4iKU9Wie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.434 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:15.435 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.374 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.445 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.445 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qO064Uk3qf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DOC7FDsu7O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.537 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.539 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.539 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TfA05Iz68Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-whRqmWlDem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.593 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.688 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.925 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.925 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-H2qLCYQuvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.925 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:16.925 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BD4iKU9Wie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.009 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.009 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6h8c8jZw3m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xjKOuQSOwu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:17.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.176 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DOC7FDsu7O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.193 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-whRqmWlDem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.303 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.303 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GPxiNOYSFm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fypYy1yqAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u3PIKkHeWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.717 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6h8c8jZw3m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.724 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xjKOuQSOwu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.819 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:18.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.087 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.120 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.121 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GPxiNOYSFm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.152 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.153 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fypYy1yqAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.187 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.188 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-u3PIKkHeWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hwm0L77pgU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.247 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sI9hbaovVJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OzcWTdc1An.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.501 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.530 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.700 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BWcQuLqMWh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:20.701 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:21.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:21.871 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hwm0L77pgU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:21.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:21.896 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sI9hbaovVJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:21.937 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:21.937 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:21.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:21.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z0w19vr5ZB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.045 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OzcWTdc1An.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-451d8sRFfP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jRRdyZuMHp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.285 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.285 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.342 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.342 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BWcQuLqMWh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.380 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-awfrmgHPH3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:22.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.703 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-z0w19vr5ZB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.739 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.739 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-451d8sRFfP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.800 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.800 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jRRdyZuMHp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vgptvbu7w2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.864 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.864 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jTv2F1eeUh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DwPQVHPAMF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:23.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:24.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:24.098 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-awfrmgHPH3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:24.150 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:24.150 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:24.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:24.243 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.435 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.435 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vgptvbu7w2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.480 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jTv2F1eeUh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.515 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bXXhXpycRC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.516 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.531 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DwPQVHPAMF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.563 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-20LEcTkrfx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.575 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BvLwa7QekR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1x81d4HSgp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nwyAxN8wKB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iP9JIYjWRw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:25.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.065 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.065 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bXXhXpycRC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.138 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BvLwa7QekR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.159 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1x81d4HSgp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.164 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.164 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-20LEcTkrfx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.194 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.194 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nwyAxN8wKB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-koN8uHNzZg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.249 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.268 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.269 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iP9JIYjWRw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EwxRYuvDvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.333 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5M85yAOhDR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.334 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A57sc3SBp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.380 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gLcpq1b49e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SUAm5X0hY8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:27.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.772 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-koN8uHNzZg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.814 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EwxRYuvDvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.872 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5M85yAOhDR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.916 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.916 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-A57sc3SBp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pXDKtD1kNH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.942 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gLcpq1b49e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.983 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:28.983 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SUAm5X0hY8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dNJVcws5P0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4fGPmmg4ES.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dPOnZhRvCW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:29.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.454 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pXDKtD1kNH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.494 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.494 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.527 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dNJVcws5P0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.597 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ERazoX7W85.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.598 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.611 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4fGPmmg4ES.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WRynynJWfo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.652 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dPOnZhRvCW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.673 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IdRTMm6UpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xF945FdUG9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.768 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dyWAGq9zN8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:30.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.189 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.189 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ERazoX7W85.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.241 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.241 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IdRTMm6UpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.244 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WRynynJWfo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.288 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.317 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.317 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xF945FdUG9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.324 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.324 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dyWAGq9zN8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cB60mWf5TP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.344 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.354 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.390 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-na3ySiwgJ5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:32.443 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:33.852 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:33.852 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cB60mWf5TP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:33.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:33.904 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-na3ySiwgJ5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:33.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:33.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cJZBe4NXqS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.149 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ea4MgTAxQv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jhA6gq8zTc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qyox6YsySF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-usgPobbwmz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:34.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.601 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cJZBe4NXqS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.626 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.626 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.652 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ea4MgTAxQv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.690 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.691 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.692 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jhA6gq8zTc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.726 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-usgPobbwmz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.772 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Qyox6YsySF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.780 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z5qRDt8gqH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LUx9LVj6ck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.814 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UJNhmwxpNO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tgNfWwggje.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AUrCS4IO6R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:35.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.163 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.163 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.232 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.232 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LUx9LVj6ck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.234 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.234 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-z5qRDt8gqH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.297 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.297 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UJNhmwxpNO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FtQxVMM9GK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.305 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tgNfWwggje.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.362 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AUrCS4IO6R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.369 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G3RgOzKxIB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Z09zlPdH5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.439 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-if4sobvlVQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PDaQ84jYdE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1xRBBSWm8q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:37.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.719 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FtQxVMM9GK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.786 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.786 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Z09zlPdH5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.795 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.796 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-G3RgOzKxIB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XAwTqBPHyf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.857 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.864 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.864 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PDaQ84jYdE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.883 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.916 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.916 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-if4sobvlVQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.921 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.922 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1xRBBSWm8q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-75R4azB4ZU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zTQYFB8y7T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:38.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VhrmGHLLVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KEYAvr80iL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.077 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:39.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.308 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.308 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XAwTqBPHyf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.361 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-75R4azB4ZU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.365 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.366 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zTQYFB8y7T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.416 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VhrmGHLLVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sYJfrbPQhI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.453 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.459 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.460 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KEYAvr80iL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.502 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KOSmf7zCuf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3LpKcNzXaf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ONoikhuS8J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:40.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.855 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sYJfrbPQhI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.916 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.916 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KOSmf7zCuf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.952 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.977 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3LpKcNzXaf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.998 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T8Rbz4wcra.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:41.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.007 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.074 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ONoikhuS8J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.094 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:42.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.405 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.405 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-T8Rbz4wcra.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9KfOG8HwKW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.836 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6Johm6ge6D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OGXCielqNO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.885 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-slkVGXAC37.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:43.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.210 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9KfOG8HwKW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.237 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6Johm6ge6D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.263 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.263 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-slkVGXAC37.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.287 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OGXCielqNO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.312 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.325 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aPntzE5dEy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.358 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.358 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.390 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZderRLsG5i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.447 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.457 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pqs7zMERNw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.735 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aPntzE5dEy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.759 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.759 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZderRLsG5i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.831 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.835 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.835 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pqs7zMERNw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.870 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gp2FaY4O6I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.883 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.909 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.909 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lNAXEPrCr7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bZlCKtVEmV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DhskoPp7kg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cPFKr61iAz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-O9VN80Niuq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.255 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gp2FaY4O6I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.318 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lNAXEPrCr7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.348 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bZlCKtVEmV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.368 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DhskoPp7kg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p4F7LJMAXS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.431 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cPFKr61iAz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.451 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.451 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-O9VN80Niuq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1GNQZxvDI4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WrG7U8XWeH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QMj98FOaRk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.803 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.803 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-p4F7LJMAXS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.847 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.847 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.902 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.936 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1GNQZxvDI4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4d8KHAPhDW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.943 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WrG7U8XWeH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.981 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.981 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QMj98FOaRk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iBLT6gaTcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gJU1jic7k3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mbuyeCCrjs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-grReqfQiDR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.338 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4d8KHAPhDW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.375 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.375 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iBLT6gaTcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.444 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.445 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.465 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.465 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gJU1jic7k3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n9EegSz1fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.512 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.513 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mbuyeCCrjs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cqjpHeA4PF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.525 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.525 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-grReqfQiDR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.532 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4jwRDG78Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WULNIwYx7r.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.856 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.856 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-n9EegSz1fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.907 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.907 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cqjpHeA4PF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.961 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4jwRDG78Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.001 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.001 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.069 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WULNIwYx7r.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.075 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.075 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.414 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0TzXKTHz1u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PMab0KnbPN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zHZNuIb6a4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.191 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aQNY7CMfm9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mjWJVVJRyx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.277 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GPQJryJCqK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.278 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.497 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.498 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0TzXKTHz1u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.564 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PMab0KnbPN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.593 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zHZNuIb6a4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.622 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.622 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aQNY7CMfm9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4hOkJYr6zn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.665 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.665 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mjWJVVJRyx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.671 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GPQJryJCqK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XPr9YVIhBq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BSrlsdkdb6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sJw38zzDwz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.829 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.830 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.855 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-biGPAZNF5G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.077 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.078 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4hOkJYr6zn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.096 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XPr9YVIhBq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.152 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BSrlsdkdb6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.166 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sJw38zzDwz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.182 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PHJj0PGib3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.224 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0qQopdBXqn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.251 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.251 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-biGPAZNF5G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-83T13l4C62.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sf9noclNBo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-do2tXW054a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3v16wmp5Dx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.601 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PHJj0PGib3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.631 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0qQopdBXqn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.664 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-83T13l4C62.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.718 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Sf9noclNBo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.738 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tvsyEF5eRl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.745 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.745 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-do2tXW054a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.800 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.801 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3v16wmp5Dx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:59.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.013 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tvsyEF5eRl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.917 INFO analysis - load_data_files: Found 238 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.939 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q6mpcthp2l.data with fuzzerLogFile-0-Q6mpcthp2l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.940 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NLwnsgQXEP.data with fuzzerLogFile-0-NLwnsgQXEP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.940 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-57KNjdwgH8.data with fuzzerLogFile-0-57KNjdwgH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.940 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rr50kvHfeg.data with fuzzerLogFile-0-rr50kvHfeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.941 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MWwqll6Nzz.data with fuzzerLogFile-0-MWwqll6Nzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.941 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-J4wNUBLj4P.data with fuzzerLogFile-0-J4wNUBLj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.941 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GIQxojix6N.data with fuzzerLogFile-0-GIQxojix6N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PETORPEGVv.data with fuzzerLogFile-0-PETORPEGVv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0MtwGWgtLF.data with fuzzerLogFile-0-0MtwGWgtLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h6aNhD38x5.data with fuzzerLogFile-0-h6aNhD38x5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eTnYJZk7Jd.data with fuzzerLogFile-0-eTnYJZk7Jd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YbX17iFOLh.data with fuzzerLogFile-0-YbX17iFOLh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nGGuHlQ9n5.data with fuzzerLogFile-0-nGGuHlQ9n5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vF9gfjk1Lt.data with fuzzerLogFile-0-vF9gfjk1Lt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.944 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bNaAa3bLE6.data with fuzzerLogFile-0-bNaAa3bLE6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.944 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5ZF3tpSyzx.data with fuzzerLogFile-0-5ZF3tpSyzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.944 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GFUcHzoL0U.data with fuzzerLogFile-0-GFUcHzoL0U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.945 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nlRwUkIrDw.data with fuzzerLogFile-0-nlRwUkIrDw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.945 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4TQYmbILht.data with fuzzerLogFile-0-4TQYmbILht.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.945 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p767DMmzyX.data with fuzzerLogFile-0-p767DMmzyX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.945 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Nak286os3A.data with fuzzerLogFile-0-Nak286os3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.946 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ekP3sih3ib.data with fuzzerLogFile-0-ekP3sih3ib.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.946 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-esuiGR5iNm.data with fuzzerLogFile-0-esuiGR5iNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.946 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FbzniSbybw.data with fuzzerLogFile-0-FbzniSbybw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.947 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KdtsfDVCzk.data with fuzzerLogFile-0-KdtsfDVCzk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.947 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KWjjoUud3j.data with fuzzerLogFile-0-KWjjoUud3j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.947 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JSSDamypur.data with fuzzerLogFile-0-JSSDamypur.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.948 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MCKyuIh0OF.data with fuzzerLogFile-0-MCKyuIh0OF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.948 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4Z2Sd4pMYR.data with fuzzerLogFile-0-4Z2Sd4pMYR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.948 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hM08BWAg6Y.data with fuzzerLogFile-0-hM08BWAg6Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.949 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-znzaG4rwQ8.data with fuzzerLogFile-0-znzaG4rwQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.949 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fOmQHZlOvw.data with fuzzerLogFile-0-fOmQHZlOvw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.949 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kfo7SriT96.data with fuzzerLogFile-0-kfo7SriT96.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uKRryCAOok.data with fuzzerLogFile-0-uKRryCAOok.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0fEtVcBRDG.data with fuzzerLogFile-0-0fEtVcBRDG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QX91ZNZGom.data with fuzzerLogFile-0-QX91ZNZGom.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.951 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-59s5T8DhqB.data with fuzzerLogFile-0-59s5T8DhqB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.951 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GPj0fOglin.data with fuzzerLogFile-0-GPj0fOglin.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.951 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QHWmHOTpnQ.data with fuzzerLogFile-0-QHWmHOTpnQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.951 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9XcP2JdpGL.data with fuzzerLogFile-0-9XcP2JdpGL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.952 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-saoF63Y8fm.data with fuzzerLogFile-0-saoF63Y8fm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.952 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L7avbfQFUN.data with fuzzerLogFile-0-L7avbfQFUN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.952 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-04LU8o6zg9.data with fuzzerLogFile-0-04LU8o6zg9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.953 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cV8qQWSxCG.data with fuzzerLogFile-0-cV8qQWSxCG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.953 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6Dp9imSTL8.data with fuzzerLogFile-0-6Dp9imSTL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.953 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tqLE0CLm2I.data with fuzzerLogFile-0-tqLE0CLm2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.954 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wp7zIWl1F7.data with fuzzerLogFile-0-wp7zIWl1F7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.954 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ElX0ZLyQdX.data with fuzzerLogFile-0-ElX0ZLyQdX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.954 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-n3GIvGvSBc.data with fuzzerLogFile-0-n3GIvGvSBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.954 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uMAUE69BIq.data with fuzzerLogFile-0-uMAUE69BIq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.955 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mcU2PsJr7b.data with fuzzerLogFile-0-mcU2PsJr7b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.955 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HvAaBHJSdS.data with fuzzerLogFile-0-HvAaBHJSdS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.955 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NIa7epDUJo.data with fuzzerLogFile-0-NIa7epDUJo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.955 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XNTu0LmnOI.data with fuzzerLogFile-0-XNTu0LmnOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x9IJYE6u3t.data with fuzzerLogFile-0-x9IJYE6u3t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.956 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hB46d8cODR.data with fuzzerLogFile-0-hB46d8cODR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DTA3QQ7f3X.data with fuzzerLogFile-0-DTA3QQ7f3X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CFvp9fjs4Y.data with fuzzerLogFile-0-CFvp9fjs4Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kyKbaRTIzS.data with fuzzerLogFile-0-kyKbaRTIzS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.957 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6lONiCwi8I.data with fuzzerLogFile-0-6lONiCwi8I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uKEIylK191.data with fuzzerLogFile-0-uKEIylK191.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vWsdT2qL1X.data with fuzzerLogFile-0-vWsdT2qL1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.958 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L3NnJXpIPL.data with fuzzerLogFile-0-L3NnJXpIPL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lr49hP4Rcv.data with fuzzerLogFile-0-lr49hP4Rcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OhpoHd5L2H.data with fuzzerLogFile-0-OhpoHd5L2H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rmLoQEAsbN.data with fuzzerLogFile-0-rmLoQEAsbN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.960 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zWlyZS2t1R.data with fuzzerLogFile-0-zWlyZS2t1R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.960 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QWlNcWbsMR.data with fuzzerLogFile-0-QWlNcWbsMR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.960 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qQwPwaIq41.data with fuzzerLogFile-0-qQwPwaIq41.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.960 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Nc1PL99F6l.data with fuzzerLogFile-0-Nc1PL99F6l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.961 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WgSBnH44PR.data with fuzzerLogFile-0-WgSBnH44PR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.961 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-27jYyMKwby.data with fuzzerLogFile-0-27jYyMKwby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.961 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e5dgVFvFLt.data with fuzzerLogFile-0-e5dgVFvFLt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.962 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HLh1BQZxtl.data with fuzzerLogFile-0-HLh1BQZxtl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.962 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xCDFnSvkx0.data with fuzzerLogFile-0-xCDFnSvkx0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.962 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Dbx5XjaGW3.data with fuzzerLogFile-0-Dbx5XjaGW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.963 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WQtELfkZuf.data with fuzzerLogFile-0-WQtELfkZuf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.963 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pBrPl3hVfg.data with fuzzerLogFile-0-pBrPl3hVfg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.963 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fQJXmxVjUp.data with fuzzerLogFile-0-fQJXmxVjUp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.964 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZkbgYWmYHU.data with fuzzerLogFile-0-ZkbgYWmYHU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.964 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KiIUaTUvQm.data with fuzzerLogFile-0-KiIUaTUvQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.964 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s3wcdMRdLe.data with fuzzerLogFile-0-s3wcdMRdLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.964 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YggErS1GoV.data with fuzzerLogFile-0-YggErS1GoV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.965 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r6rnB4daVa.data with fuzzerLogFile-0-r6rnB4daVa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.965 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uf3zOD2Tfv.data with fuzzerLogFile-0-uf3zOD2Tfv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.965 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hqF2N6AnJx.data with fuzzerLogFile-0-hqF2N6AnJx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.966 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RlhTmOGEDL.data with fuzzerLogFile-0-RlhTmOGEDL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.966 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YAJrsXjCus.data with fuzzerLogFile-0-YAJrsXjCus.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.966 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eGiXqBFxhf.data with fuzzerLogFile-0-eGiXqBFxhf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.967 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iFjEkFIA8j.data with fuzzerLogFile-0-iFjEkFIA8j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.967 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ooWoZInJBg.data with fuzzerLogFile-0-ooWoZInJBg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.967 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8gRuQshy76.data with fuzzerLogFile-0-8gRuQshy76.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.967 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qbxoHJfDtZ.data with fuzzerLogFile-0-qbxoHJfDtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.968 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vLCQphB6Ah.data with fuzzerLogFile-0-vLCQphB6Ah.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.968 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qO064Uk3qf.data with fuzzerLogFile-0-qO064Uk3qf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.968 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TfA05Iz68Z.data with fuzzerLogFile-0-TfA05Iz68Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.969 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-H2qLCYQuvC.data with fuzzerLogFile-0-H2qLCYQuvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.969 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BD4iKU9Wie.data with fuzzerLogFile-0-BD4iKU9Wie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.969 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mwv2dNJ4hX.data with fuzzerLogFile-0-mwv2dNJ4hX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.969 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-whRqmWlDem.data with fuzzerLogFile-0-whRqmWlDem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.970 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5gpxwy8AAB.data with fuzzerLogFile-0-5gpxwy8AAB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.970 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DOC7FDsu7O.data with fuzzerLogFile-0-DOC7FDsu7O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.970 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6h8c8jZw3m.data with fuzzerLogFile-0-6h8c8jZw3m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xjKOuQSOwu.data with fuzzerLogFile-0-xjKOuQSOwu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KlKAd5bmzP.data with fuzzerLogFile-0-KlKAd5bmzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GPxiNOYSFm.data with fuzzerLogFile-0-GPxiNOYSFm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.972 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fypYy1yqAy.data with fuzzerLogFile-0-fypYy1yqAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.972 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u3PIKkHeWU.data with fuzzerLogFile-0-u3PIKkHeWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.972 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t5LlZ5TJsz.data with fuzzerLogFile-0-t5LlZ5TJsz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.972 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A0RZ9JD7aF.data with fuzzerLogFile-0-A0RZ9JD7aF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.973 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hwm0L77pgU.data with fuzzerLogFile-0-hwm0L77pgU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.973 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sI9hbaovVJ.data with fuzzerLogFile-0-sI9hbaovVJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.973 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ry0xmM5XKs.data with fuzzerLogFile-0-Ry0xmM5XKs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.974 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OzcWTdc1An.data with fuzzerLogFile-0-OzcWTdc1An.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.974 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Yhk6LjbDZC.data with fuzzerLogFile-0-Yhk6LjbDZC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.974 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BWcQuLqMWh.data with fuzzerLogFile-0-BWcQuLqMWh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.975 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z0w19vr5ZB.data with fuzzerLogFile-0-z0w19vr5ZB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.975 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-451d8sRFfP.data with fuzzerLogFile-0-451d8sRFfP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.975 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jRRdyZuMHp.data with fuzzerLogFile-0-jRRdyZuMHp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.976 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZbTIzcSMd3.data with fuzzerLogFile-0-ZbTIzcSMd3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.976 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vdFqfkDuHL.data with fuzzerLogFile-0-vdFqfkDuHL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.976 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-awfrmgHPH3.data with fuzzerLogFile-0-awfrmgHPH3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.977 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vgptvbu7w2.data with fuzzerLogFile-0-vgptvbu7w2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.977 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jTv2F1eeUh.data with fuzzerLogFile-0-jTv2F1eeUh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.977 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DwPQVHPAMF.data with fuzzerLogFile-0-DwPQVHPAMF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.977 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bXXhXpycRC.data with fuzzerLogFile-0-bXXhXpycRC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BvLwa7QekR.data with fuzzerLogFile-0-BvLwa7QekR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1x81d4HSgp.data with fuzzerLogFile-0-1x81d4HSgp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-20LEcTkrfx.data with fuzzerLogFile-0-20LEcTkrfx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.979 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nwyAxN8wKB.data with fuzzerLogFile-0-nwyAxN8wKB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.979 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iP9JIYjWRw.data with fuzzerLogFile-0-iP9JIYjWRw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.979 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-koN8uHNzZg.data with fuzzerLogFile-0-koN8uHNzZg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.980 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EwxRYuvDvV.data with fuzzerLogFile-0-EwxRYuvDvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.980 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5M85yAOhDR.data with fuzzerLogFile-0-5M85yAOhDR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.980 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A57sc3SBp9.data with fuzzerLogFile-0-A57sc3SBp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gLcpq1b49e.data with fuzzerLogFile-0-gLcpq1b49e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SUAm5X0hY8.data with fuzzerLogFile-0-SUAm5X0hY8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pXDKtD1kNH.data with fuzzerLogFile-0-pXDKtD1kNH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.981 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZmtlNWp0Kt.data with fuzzerLogFile-0-ZmtlNWp0Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.982 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dNJVcws5P0.data with fuzzerLogFile-0-dNJVcws5P0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.982 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4fGPmmg4ES.data with fuzzerLogFile-0-4fGPmmg4ES.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.982 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dPOnZhRvCW.data with fuzzerLogFile-0-dPOnZhRvCW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.983 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NT0wEJOwDJ.data with fuzzerLogFile-0-NT0wEJOwDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.983 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ERazoX7W85.data with fuzzerLogFile-0-ERazoX7W85.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.983 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WRynynJWfo.data with fuzzerLogFile-0-WRynynJWfo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.983 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IdRTMm6UpL.data with fuzzerLogFile-0-IdRTMm6UpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.984 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dyWAGq9zN8.data with fuzzerLogFile-0-dyWAGq9zN8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.984 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xF945FdUG9.data with fuzzerLogFile-0-xF945FdUG9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.984 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cB60mWf5TP.data with fuzzerLogFile-0-cB60mWf5TP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.985 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HkcmZ7c5zI.data with fuzzerLogFile-0-HkcmZ7c5zI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.985 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-na3ySiwgJ5.data with fuzzerLogFile-0-na3ySiwgJ5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.985 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cJZBe4NXqS.data with fuzzerLogFile-0-cJZBe4NXqS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.986 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oFc7Le3Sfy.data with fuzzerLogFile-0-oFc7Le3Sfy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.986 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ea4MgTAxQv.data with fuzzerLogFile-0-ea4MgTAxQv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.986 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jhA6gq8zTc.data with fuzzerLogFile-0-jhA6gq8zTc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.987 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-usgPobbwmz.data with fuzzerLogFile-0-usgPobbwmz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.987 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Qyox6YsySF.data with fuzzerLogFile-0-Qyox6YsySF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.987 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6l6gtyjD5Z.data with fuzzerLogFile-0-6l6gtyjD5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.988 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LUx9LVj6ck.data with fuzzerLogFile-0-LUx9LVj6ck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.988 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z5qRDt8gqH.data with fuzzerLogFile-0-z5qRDt8gqH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.988 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UJNhmwxpNO.data with fuzzerLogFile-0-UJNhmwxpNO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.988 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tgNfWwggje.data with fuzzerLogFile-0-tgNfWwggje.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.989 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AUrCS4IO6R.data with fuzzerLogFile-0-AUrCS4IO6R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.989 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FtQxVMM9GK.data with fuzzerLogFile-0-FtQxVMM9GK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.989 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Z09zlPdH5E.data with fuzzerLogFile-0-Z09zlPdH5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.990 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G3RgOzKxIB.data with fuzzerLogFile-0-G3RgOzKxIB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.990 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PDaQ84jYdE.data with fuzzerLogFile-0-PDaQ84jYdE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.990 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-if4sobvlVQ.data with fuzzerLogFile-0-if4sobvlVQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.991 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1xRBBSWm8q.data with fuzzerLogFile-0-1xRBBSWm8q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.991 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XAwTqBPHyf.data with fuzzerLogFile-0-XAwTqBPHyf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.991 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-75R4azB4ZU.data with fuzzerLogFile-0-75R4azB4ZU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.991 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zTQYFB8y7T.data with fuzzerLogFile-0-zTQYFB8y7T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.992 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VhrmGHLLVe.data with fuzzerLogFile-0-VhrmGHLLVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.992 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KEYAvr80iL.data with fuzzerLogFile-0-KEYAvr80iL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.992 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XmNuQyUCE2.data with fuzzerLogFile-0-XmNuQyUCE2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.993 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sYJfrbPQhI.data with fuzzerLogFile-0-sYJfrbPQhI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.993 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KOSmf7zCuf.data with fuzzerLogFile-0-KOSmf7zCuf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.993 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jlHvDH3Wfu.data with fuzzerLogFile-0-jlHvDH3Wfu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.994 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TdJ4PgIfQm.data with fuzzerLogFile-0-TdJ4PgIfQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.994 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3LpKcNzXaf.data with fuzzerLogFile-0-3LpKcNzXaf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.994 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ONoikhuS8J.data with fuzzerLogFile-0-ONoikhuS8J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.995 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T8Rbz4wcra.data with fuzzerLogFile-0-T8Rbz4wcra.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.995 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9KfOG8HwKW.data with fuzzerLogFile-0-9KfOG8HwKW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.995 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6Johm6ge6D.data with fuzzerLogFile-0-6Johm6ge6D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.995 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-slkVGXAC37.data with fuzzerLogFile-0-slkVGXAC37.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OGXCielqNO.data with fuzzerLogFile-0-OGXCielqNO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UUBIaJ0AKQ.data with fuzzerLogFile-0-UUBIaJ0AKQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bMJ9tKP4LW.data with fuzzerLogFile-0-bMJ9tKP4LW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.997 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aPntzE5dEy.data with fuzzerLogFile-0-aPntzE5dEy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.997 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZderRLsG5i.data with fuzzerLogFile-0-ZderRLsG5i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.997 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WcXpGhBAWU.data with fuzzerLogFile-0-WcXpGhBAWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pqs7zMERNw.data with fuzzerLogFile-0-pqs7zMERNw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7Xdh80Pg6z.data with fuzzerLogFile-0-7Xdh80Pg6z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.998 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6BAIO9Ke3u.data with fuzzerLogFile-0-6BAIO9Ke3u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.999 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gp2FaY4O6I.data with fuzzerLogFile-0-gp2FaY4O6I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.999 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lNAXEPrCr7.data with fuzzerLogFile-0-lNAXEPrCr7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.999 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DhskoPp7kg.data with fuzzerLogFile-0-DhskoPp7kg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:17.999 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bZlCKtVEmV.data with fuzzerLogFile-0-bZlCKtVEmV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.000 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cPFKr61iAz.data with fuzzerLogFile-0-cPFKr61iAz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.000 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-O9VN80Niuq.data with fuzzerLogFile-0-O9VN80Niuq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.000 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p4F7LJMAXS.data with fuzzerLogFile-0-p4F7LJMAXS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.001 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aTP3ZkkZVP.data with fuzzerLogFile-0-aTP3ZkkZVP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.001 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BpOIGaf5Rj.data with fuzzerLogFile-0-BpOIGaf5Rj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.001 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1GNQZxvDI4.data with fuzzerLogFile-0-1GNQZxvDI4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.002 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WrG7U8XWeH.data with fuzzerLogFile-0-WrG7U8XWeH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.002 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QMj98FOaRk.data with fuzzerLogFile-0-QMj98FOaRk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.002 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4d8KHAPhDW.data with fuzzerLogFile-0-4d8KHAPhDW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.003 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iBLT6gaTcp.data with fuzzerLogFile-0-iBLT6gaTcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.003 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Lpm7v2gRTr.data with fuzzerLogFile-0-Lpm7v2gRTr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.003 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gJU1jic7k3.data with fuzzerLogFile-0-gJU1jic7k3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.003 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mbuyeCCrjs.data with fuzzerLogFile-0-mbuyeCCrjs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.004 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-grReqfQiDR.data with fuzzerLogFile-0-grReqfQiDR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.004 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-n9EegSz1fd.data with fuzzerLogFile-0-n9EegSz1fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.004 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cqjpHeA4PF.data with fuzzerLogFile-0-cqjpHeA4PF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.005 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4jwRDG78Kt.data with fuzzerLogFile-0-4jwRDG78Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.005 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WULNIwYx7r.data with fuzzerLogFile-0-WULNIwYx7r.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.005 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Hf1uA3yNbR.data with fuzzerLogFile-0-Hf1uA3yNbR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.006 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U0YuQ4Bso2.data with fuzzerLogFile-0-U0YuQ4Bso2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.006 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k4Xv4ubE2K.data with fuzzerLogFile-0-k4Xv4ubE2K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.006 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0TzXKTHz1u.data with fuzzerLogFile-0-0TzXKTHz1u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.007 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PMab0KnbPN.data with fuzzerLogFile-0-PMab0KnbPN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.007 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aQNY7CMfm9.data with fuzzerLogFile-0-aQNY7CMfm9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.007 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zHZNuIb6a4.data with fuzzerLogFile-0-zHZNuIb6a4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.007 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mjWJVVJRyx.data with fuzzerLogFile-0-mjWJVVJRyx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.008 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GPQJryJCqK.data with fuzzerLogFile-0-GPQJryJCqK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.008 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4hOkJYr6zn.data with fuzzerLogFile-0-4hOkJYr6zn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.008 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XPr9YVIhBq.data with fuzzerLogFile-0-XPr9YVIhBq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.009 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BSrlsdkdb6.data with fuzzerLogFile-0-BSrlsdkdb6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.009 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sJw38zzDwz.data with fuzzerLogFile-0-sJw38zzDwz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.009 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7SE6Vxgq8v.data with fuzzerLogFile-0-7SE6Vxgq8v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.009 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-biGPAZNF5G.data with fuzzerLogFile-0-biGPAZNF5G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.010 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PHJj0PGib3.data with fuzzerLogFile-0-PHJj0PGib3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.010 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0qQopdBXqn.data with fuzzerLogFile-0-0qQopdBXqn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.010 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-83T13l4C62.data with fuzzerLogFile-0-83T13l4C62.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Sf9noclNBo.data with fuzzerLogFile-0-Sf9noclNBo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-do2tXW054a.data with fuzzerLogFile-0-do2tXW054a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3v16wmp5Dx.data with fuzzerLogFile-0-3v16wmp5Dx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tvsyEF5eRl.data with fuzzerLogFile-0-tvsyEF5eRl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.012 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.012 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.078 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.079 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.084 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.099 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.100 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.106 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.106 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.111 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.112 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.115 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.132 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.245 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.245 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.249 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.254 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.302 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.339 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.342 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.351 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.351 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.355 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.359 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.359 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.360 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.360 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.360 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.360 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.361 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.361 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.361 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.362 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.362 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.362 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.362 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.363 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.367 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.368 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.374 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.449 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.450 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.536 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.536 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.557 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.557 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.565 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.566 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.612 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.661 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.665 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.858 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.879 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.880 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.881 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.885 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.887 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.887 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.887 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.894 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:18.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.241 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.241 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.262 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.265 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.307 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.321 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.339 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.341 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.346 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.377 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.425 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.466 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.466 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.470 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.475 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.530 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.530 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.534 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.534 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.568 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.574 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.574 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.574 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.576 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.724 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.724 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.724 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.730 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.731 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.763 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.763 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.767 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.767 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.774 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.890 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.890 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.891 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.891 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.892 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.893 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.915 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.915 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.917 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.921 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.922 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.929 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.931 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.947 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.947 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.951 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.952 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.958 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.958 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.962 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.962 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.977 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.977 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.978 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.978 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.980 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.981 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.985 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.985 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.986 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.990 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.992 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:22.995 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.045 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.071 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.078 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.086 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.110 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.173 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.173 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.179 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.179 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.179 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.197 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.197 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.197 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.201 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.202 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.202 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.202 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.210 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.237 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.238 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.251 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.251 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.254 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.254 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.254 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.258 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.262 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.289 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.316 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.321 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.324 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.341 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.341 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.343 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.348 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.377 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.408 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.408 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.408 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.412 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.413 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.447 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.447 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.454 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.455 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.482 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.482 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.489 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.497 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.523 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.543 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.544 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.551 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.558 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.559 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.574 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.576 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.576 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.576 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.580 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.632 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.632 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.637 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.641 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.648 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.662 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.666 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.692 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.696 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.739 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.744 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.760 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.760 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.765 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.799 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.799 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.815 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.816 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.820 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.820 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.820 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.820 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.829 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.877 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.877 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.882 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.882 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.918 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.924 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.924 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.924 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.925 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.930 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.946 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.950 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.028 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.029 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.030 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.032 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.037 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.037 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:24.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.589 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.593 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.594 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.594 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.601 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.613 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.641 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.641 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.662 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.664 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.696 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.702 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.711 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.722 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.727 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.763 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.763 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.784 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.788 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.788 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.795 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.845 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.845 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.875 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.885 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.905 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.911 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.911 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.911 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.913 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.941 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.958 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.958 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.963 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.963 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.965 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.970 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.972 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.972 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.973 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.981 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.981 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.982 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.982 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:27.983 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.042 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.045 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.046 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.098 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.103 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.103 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.111 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.111 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.127 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.131 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.139 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.190 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.197 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.198 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.206 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.227 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.232 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.237 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.238 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.238 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.238 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.240 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.253 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.257 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.270 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.279 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.280 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.301 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.334 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.334 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.341 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.341 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.376 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.408 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.449 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.450 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.459 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.479 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.483 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.510 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.514 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.538 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.545 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.596 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.596 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.599 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.602 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.603 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.638 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.638 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.653 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.660 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.662 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.666 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.666 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.668 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.677 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.679 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.679 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.679 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.681 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.696 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.711 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.712 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.716 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.721 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.747 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.774 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.778 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.840 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.854 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.854 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.854 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.854 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.858 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.858 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.860 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.865 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.865 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.865 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.865 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.882 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.885 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.885 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.885 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.889 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.894 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.895 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.895 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.895 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.895 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.916 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.923 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.924 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.941 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.944 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.948 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.949 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.954 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.954 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.973 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.973 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.975 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.975 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.980 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.980 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.985 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.986 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.986 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.986 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.986 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:28.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.006 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.007 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.046 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.047 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.067 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.068 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.073 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.073 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.113 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.120 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.144 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.145 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.149 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.176 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.205 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.210 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.213 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.239 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.239 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.253 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.253 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.255 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.260 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.272 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.279 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.321 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.323 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.346 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.350 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.358 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.358 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.382 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.388 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.437 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.472 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.488 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.493 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.493 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.494 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.498 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:29.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.758 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.762 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.790 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.791 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.792 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.792 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.796 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.796 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.796 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.796 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.797 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.816 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.819 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.819 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.823 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.824 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.829 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.829 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.829 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.831 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.857 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.857 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.865 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.877 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.879 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.883 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.908 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.908 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.914 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.921 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.921 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.941 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.941 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.947 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.948 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.952 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.953 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.953 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.953 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.981 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.981 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.995 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.998 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.998 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:33.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.002 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.003 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.008 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.008 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.010 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.056 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.057 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.066 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.079 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.080 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.082 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.086 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.147 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.163 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.163 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.165 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.165 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.168 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.169 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.169 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.170 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.174 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.174 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.174 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.191 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.192 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.194 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.194 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.198 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.204 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.204 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.205 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.205 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.205 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.206 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.230 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.236 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.237 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.248 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.249 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.251 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.255 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.279 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.280 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.284 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.284 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.313 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.321 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.346 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.378 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.407 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.412 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.464 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.471 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.472 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.494 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.494 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.495 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.521 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.523 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.523 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.523 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.527 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.556 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.565 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.593 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.594 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.615 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.646 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.651 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.676 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.681 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.682 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.682 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.682 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.684 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.707 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.739 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.744 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.746 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.764 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.764 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.771 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.793 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.797 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.830 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.831 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.860 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.865 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.891 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.891 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.913 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.913 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.915 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.915 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.915 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.919 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.924 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.925 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.925 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.925 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.944 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.948 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.949 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.954 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.975 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.975 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.980 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.987 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.995 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:34.998 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.030 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.034 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.095 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.096 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.104 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.152 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.152 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.160 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.174 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.178 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.179 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.237 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.238 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.252 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.252 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.254 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.254 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.254 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.254 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.254 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.258 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.262 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.281 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.281 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.283 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.286 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.288 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.291 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.298 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.323 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.344 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.366 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.366 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.370 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.392 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.392 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.395 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.399 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.410 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.431 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.431 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.488 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.496 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.498 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.545 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.546 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.584 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.594 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.615 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.641 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.645 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.651 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.679 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.684 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.705 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.710 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.710 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.763 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.764 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.765 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.769 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.769 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.797 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.800 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.800 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.804 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.811 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.863 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.887 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.887 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.887 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.889 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.889 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.889 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.893 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.894 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.902 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.902 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.929 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.945 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.945 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.949 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.950 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.950 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadClock_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.950 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.958 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.973 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.973 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.976 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.980 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.980 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.986 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.986 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.987 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.987 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.987 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:35.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.007 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.007 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.019 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.030 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.030 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.048 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.048 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.055 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.066 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.080 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.080 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.082 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.087 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.112 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.116 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.145 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.149 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:36.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.200 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.213 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.214 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.216 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.216 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.219 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.220 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.224 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.229 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.230 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.231 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.231 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.231 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.233 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.247 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.247 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.251 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.279 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.279 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.282 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.282 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.287 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.305 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.313 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.321 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.323 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.344 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.388 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.394 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.420 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.441 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.441 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.449 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.450 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.458 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.498 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.505 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.506 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.532 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.536 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.537 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.543 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.543 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.544 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.544 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.545 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.591 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.624 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.631 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.631 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.631 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.662 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.682 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.735 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.736 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.741 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.744 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.789 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.789 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.794 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.794 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.794 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.794 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.796 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.826 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.832 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:41.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.636 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.639 INFO project_profile - __init__: Creating merged profile of 238 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.640 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.653 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:11.689 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.522 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.576 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.576 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.650 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Shutdown_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.660 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.751 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HMAC_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.852 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.853 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ClockSet_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.954 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SelfTest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:13.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.055 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Write_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.066 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.156 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Event_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.258 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Unseal_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.359 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_ReadPublic_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.461 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.463 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HashSequenceStart_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.560 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.561 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Vendor_TCG_Test_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.661 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Duplicate_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.768 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_DefineSpace_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:14.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.017 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.021 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.022 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Quote_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.269 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Commit_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.505 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_SetAuthPolicy_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.727 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.732 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Load_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.936 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HMAC_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:15.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.134 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.139 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.139 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ECDH_KeyGen_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.157 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.332 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.337 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.338 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Certify_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.519 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.524 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EvictControl_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.542 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.732 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Read_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.914 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.919 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_ReadPublic_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:16.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.094 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.099 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.099 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Allocate_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.314 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ObjectChangeAuth_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.507 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.512 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_AC_Send_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.530 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.701 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_CertifyCreation_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.954 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.963 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_StartAuthSession_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:17.990 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.211 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.219 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SelfTest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.243 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.443 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyCounterTimer_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.678 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.687 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.688 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyTemplate_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.881 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ChangeEPS_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:18.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.081 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Certify_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.107 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.269 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ObjectChangeAuth_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.496 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_DictionaryAttackParameters_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.714 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_GlobalWriteLock_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.917 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.926 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Increment_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:19.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.106 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyTicket_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.325 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.336 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_DictionaryAttackLockReset_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.550 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.562 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_SetBits_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.770 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Vendor_TCG_Test_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.959 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyAuthorizeNV_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:20.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.184 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.195 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.195 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_StartAuthSession_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.415 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.431 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_StirRandom_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.630 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_CertifyCreation_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.855 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyCommandCode_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:21.888 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.070 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.081 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Sign_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.282 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.295 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicySecret_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.531 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.539 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_IncrementalSelfTest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.759 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.772 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.772 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Write_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.973 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ContextLoad_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:22.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.184 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.197 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.197 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_FieldUpgradeStart_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.395 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ACT_SetTimeout_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.637 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Create_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.675 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.896 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.912 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Extend_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:23.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.143 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.159 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ChangeEPS_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.389 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EncryptDecrypt_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.610 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.625 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_SetAuthValue_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.645 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.819 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.835 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Load_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:24.858 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.057 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Extend_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.287 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.304 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.304 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyPCR_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.506 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.522 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Reset_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.718 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.733 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_WriteLock_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.752 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.925 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.940 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SetAlgorithmSet_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:25.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.164 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.183 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ClearControl_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.392 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.410 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyNvWritten_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.591 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Clear_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.623 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.801 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.817 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.817 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Extend_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:26.838 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.063 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_AC_GetCapability_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.333 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ActivateCredential_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.574 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetTime_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.621 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.803 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.821 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_CreateLoaded_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:27.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.023 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Increment_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.229 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.246 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Import_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.437 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyCommandCode_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.480 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.665 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ECDH_ZGen_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.889 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_CreateLoaded_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:28.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.108 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.127 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ContextSave_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.323 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyLocality_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.527 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.545 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_TestParms_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.727 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.746 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ClockRateAdjust_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.965 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Shutdown_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:29.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.221 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.245 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.245 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyPassword_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.478 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_WriteLock_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.742 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_SetBits_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:30.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.000 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyAuthorize_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.241 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.265 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyGetDigest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.474 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.497 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.497 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Certify_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.725 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.749 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HierarchyControl_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.972 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.997 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.997 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_CreatePrimary_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:31.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.214 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Clear_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.432 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HierarchyChangeAuth_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.651 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_MAC_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.875 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_RSA_Encrypt_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:32.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.101 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.125 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SequenceComplete_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.376 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.402 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_MakeCredential_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.630 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyOR_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.837 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.859 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SequenceUpdate_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:33.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.041 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Read_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.284 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.311 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyLocality_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.332 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.515 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.539 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Create_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.748 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PP_Commands_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:34.984 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.010 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Reset_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.216 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.242 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyRestart_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.481 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.506 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyDuplicationSelect_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.713 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.739 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Quote_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.924 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.949 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.949 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Read_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:35.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.134 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Duplicate_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.183 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.384 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyNV_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.608 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyCpHash_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.892 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.927 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_FirmwareRead_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:36.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.169 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetTime_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.441 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_FlushContext_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.676 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.706 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyTemplate_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.912 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_UndefineSpace_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:37.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.194 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_MakeCredential_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.451 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ECDH_ZGen_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.707 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_UndefineSpaceSpecial_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.947 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_ChangeAuth_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:38.999 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.190 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyCounterTimer_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.423 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ECDH_KeyGen_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.678 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyAuthValue_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.918 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.949 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.949 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_FieldUpgradeData_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:39.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.158 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.190 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.190 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_ReadLock_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.387 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicySigned_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.433 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.600 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.638 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Hash_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.866 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.901 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_TestParms_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:40.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.120 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.154 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.154 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SetCommandCodeAuditStatus_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.362 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_LoadExternal_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.586 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyRestart_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.815 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.848 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ChangePPS_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:41.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.092 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.132 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_MAC_Start_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.373 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Unseal_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.435 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.626 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.681 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.875 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.910 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_ReadLock_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:42.930 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.111 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ClearControl_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.342 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyTicket_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.585 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.626 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetCommandAuditDigest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.854 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.890 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_DictionaryAttackLockReset_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:43.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.092 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.125 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetCapability_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.328 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.365 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_UndefineSpace_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.578 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.615 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_MAC_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.833 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Read_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:44.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.079 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SequenceUpdate_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.135 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.321 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.357 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ACT_SetTimeout_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.573 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Startup_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.847 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ClockRateAdjust_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:45.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.096 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.134 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetSessionAuditDigest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.341 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Sign_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.399 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.581 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.623 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.623 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ChangePPS_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.645 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.846 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SetPrimaryPolicy_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:46.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.103 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_Certify_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.362 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyNameHash_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.431 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.629 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.667 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyPCR_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.873 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_RSA_Encrypt_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:47.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.111 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyDuplicationSelect_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.169 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.342 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyNvWritten_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.571 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.608 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_LoadExternal_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.798 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.834 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_VerifySignature_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:48.855 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.070 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Import_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.332 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.373 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.373 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_SetAuthPolicy_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.579 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyGetDigest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.808 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HierarchyControl_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:49.864 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.024 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.059 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_VerifySignature_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.237 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_MAC_Start_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.488 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.533 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ClockSet_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.750 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.793 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicySigned_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:50.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.005 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EC_Ephemeral_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.261 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.304 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.304 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HMAC_Start_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.503 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_CertifyX509_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.758 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.802 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_AC_Send_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:51.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.012 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetTestResult_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.267 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.309 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_ChangeAuth_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.524 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Extend_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.754 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.803 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyAuthValue_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:52.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.044 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyAuthorize_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.322 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.370 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.371 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Event_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.562 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_DefineSpace_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.848 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.902 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.903 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Startup_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:53.926 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.148 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.202 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SetPrimaryPolicy_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.202 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.433 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyNV_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.501 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.686 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.731 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EventSequenceComplete_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.926 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Rewrap_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:54.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.148 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.190 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_FirmwareRead_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.403 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SetCommandCodeAuditStatus_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.668 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.716 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SetAlgorithmSet_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.922 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_CreatePrimary_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:55.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.157 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.196 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.197 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_DictionaryAttackParameters_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.403 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ReadPublic_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.670 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PP_Commands_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.942 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_IncrementalSelfTest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:56.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.219 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.272 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.272 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Policy_AC_SendSelect_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.502 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyCpHash_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.818 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyPhysicalPresence_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:57.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.150 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HierarchyChangeAuth_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.478 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.540 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetSessionAuditDigest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.783 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.833 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.833 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EC_Ephemeral_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:58.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.049 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.100 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_FlushContext_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.312 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.365 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.365 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ActivateCredential_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.586 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.642 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EvictControl_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.871 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.923 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EncryptDecrypt2_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:59.945 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.182 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.245 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetCapability_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.531 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetRandom_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.609 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.820 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.875 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_RSA_Decrypt_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:00.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.110 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_StirRandom_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.397 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.454 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyPassword_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.687 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.743 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_FieldUpgradeStart_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:01.976 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ContextSave_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.057 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.261 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.319 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Policy_AC_SendSelect_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.557 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EncryptDecrypt_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.891 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.951 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_RSA_Decrypt_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:02.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.220 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.289 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ReadClock_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.554 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.613 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.613 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HMAC_Start_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.850 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyOR_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:03.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.151 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_SequenceComplete_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.233 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.448 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyAuthorizeNV_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.764 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.831 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ECC_Parameters_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:04.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.099 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_SetAuthValue_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.441 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ECC_Parameters_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.755 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.817 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.817 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Commit_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:05.839 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.053 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ReadPublic_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.356 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.403 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.403 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_FieldUpgradeData_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.500 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EncryptDecrypt2_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.628 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.656 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ZGen_2Phase_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.755 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.782 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.782 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicySecret_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.879 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_NV_GlobalWriteLock_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:06.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.003 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ContextLoad_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.129 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetCommandAuditDigest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.255 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.283 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_HashSequenceStart_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.380 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.408 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_GetRandom_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.417 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.504 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.533 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.533 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyNameHash_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.542 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.632 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Hash_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.670 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.762 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_AC_GetCapability_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.893 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.922 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.922 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PolicyPhysicalPresence_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:07.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.024 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_EventSequenceComplete_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.155 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.184 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_ZGen_2Phase_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.285 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.315 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_CertifyX509_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.417 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.446 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_PCR_Allocate_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.546 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.576 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20240726/Tss2_Sys_Rewrap_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:08.673 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vgptvbu7w2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-awfrmgHPH3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rr50kvHfeg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPQJryJCqK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ekP3sih3ib.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UJNhmwxpNO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L3NnJXpIPL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FtQxVMM9GK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-znzaG4rwQ8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uKRryCAOok.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iP9JIYjWRw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BSrlsdkdb6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XAwTqBPHyf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jTv2F1eeUh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Z09zlPdH5E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KOSmf7zCuf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hB46d8cODR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WrG7U8XWeH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fypYy1yqAy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nwyAxN8wKB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-whRqmWlDem.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h6aNhD38x5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4jwRDG78Kt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1x81d4HSgp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PDaQ84jYdE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GFUcHzoL0U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qO064Uk3qf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0fEtVcBRDG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QX91ZNZGom.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WRynynJWfo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fOmQHZlOvw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A57sc3SBp9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-grReqfQiDR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QMj98FOaRk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dNJVcws5P0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YbX17iFOLh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eGiXqBFxhf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dPOnZhRvCW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L7avbfQFUN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lr49hP4Rcv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pBrPl3hVfg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-59s5T8DhqB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gp2FaY4O6I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-O9VN80Niuq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LUx9LVj6ck.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BWcQuLqMWh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-na3ySiwgJ5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gLcpq1b49e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xCDFnSvkx0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3LpKcNzXaf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8gRuQshy76.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J4wNUBLj4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HLh1BQZxtl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SUAm5X0hY8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AUrCS4IO6R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zWlyZS2t1R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sJw38zzDwz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z5qRDt8gqH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n3GIvGvSBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qQwPwaIq41.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pqs7zMERNw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1GNQZxvDI4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hOkJYr6zn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sYJfrbPQhI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XNTu0LmnOI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pXDKtD1kNH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgNfWwggje.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hwm0L77pgU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-u3PIKkHeWU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bNaAa3bLE6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bXXhXpycRC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-83T13l4C62.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z0w19vr5ZB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jhA6gq8zTc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WULNIwYx7r.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x9IJYE6u3t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ea4MgTAxQv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DhskoPp7kg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mbuyeCCrjs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQNY7CMfm9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-usgPobbwmz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EwxRYuvDvV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kfo7SriT96.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cPFKr61iAz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KdtsfDVCzk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6Dp9imSTL8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vWsdT2qL1X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyWAGq9zN8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H2qLCYQuvC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BD4iKU9Wie.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Sf9noclNBo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4fGPmmg4ES.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jRRdyZuMHp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6Johm6ge6D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BvLwa7QekR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hM08BWAg6Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-75R4azB4ZU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zHZNuIb6a4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aPntzE5dEy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NIa7epDUJo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPj0fOglin.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bZlCKtVEmV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qyox6YsySF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JSSDamypur.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OzcWTdc1An.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VhrmGHLLVe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NLwnsgQXEP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-slkVGXAC37.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iBLT6gaTcp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ooWoZInJBg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zTQYFB8y7T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QWlNcWbsMR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ERazoX7W85.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sI9hbaovVJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tvsyEF5eRl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s3wcdMRdLe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ONoikhuS8J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-27jYyMKwby.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6h8c8jZw3m.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PMab0KnbPN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IdRTMm6UpL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cqjpHeA4PF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-esuiGR5iNm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PMab0KnbPN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-znzaG4rwQ8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-slkVGXAC37.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QWlNcWbsMR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z0w19vr5ZB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L3NnJXpIPL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VhrmGHLLVe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zHZNuIb6a4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pqs7zMERNw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0fEtVcBRDG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jTv2F1eeUh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NIa7epDUJo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gLcpq1b49e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z5qRDt8gqH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YbX17iFOLh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XAwTqBPHyf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Sf9noclNBo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mbuyeCCrjs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nwyAxN8wKB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-awfrmgHPH3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h6aNhD38x5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x9IJYE6u3t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qO064Uk3qf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgNfWwggje.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jRRdyZuMHp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dNJVcws5P0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fOmQHZlOvw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XNTu0LmnOI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H2qLCYQuvC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BvLwa7QekR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xCDFnSvkx0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n3GIvGvSBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eGiXqBFxhf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QX91ZNZGom.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-usgPobbwmz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HLh1BQZxtl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-u3PIKkHeWU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hwm0L77pgU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bNaAa3bLE6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vgptvbu7w2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-27jYyMKwby.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3LpKcNzXaf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AUrCS4IO6R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6Dp9imSTL8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-grReqfQiDR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dPOnZhRvCW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IdRTMm6UpL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aPntzE5dEy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UJNhmwxpNO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s3wcdMRdLe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hOkJYr6zn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vWsdT2qL1X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bXXhXpycRC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ooWoZInJBg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cqjpHeA4PF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FtQxVMM9GK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gp2FaY4O6I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-75R4azB4ZU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pXDKtD1kNH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ea4MgTAxQv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SUAm5X0hY8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NLwnsgQXEP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BSrlsdkdb6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ONoikhuS8J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A57sc3SBp9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lr49hP4Rcv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GFUcHzoL0U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zWlyZS2t1R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WrG7U8XWeH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6h8c8jZw3m.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iBLT6gaTcp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ERazoX7W85.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Z09zlPdH5E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LUx9LVj6ck.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1x81d4HSgp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J4wNUBLj4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PDaQ84jYdE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sI9hbaovVJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QMj98FOaRk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQNY7CMfm9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-83T13l4C62.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1GNQZxvDI4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OzcWTdc1An.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EwxRYuvDvV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qyox6YsySF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cPFKr61iAz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-na3ySiwgJ5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hM08BWAg6Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pBrPl3hVfg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KOSmf7zCuf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BWcQuLqMWh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6Johm6ge6D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-esuiGR5iNm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bZlCKtVEmV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KdtsfDVCzk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BD4iKU9Wie.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WULNIwYx7r.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DhskoPp7kg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8gRuQshy76.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kfo7SriT96.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hB46d8cODR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyWAGq9zN8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WRynynJWfo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jhA6gq8zTc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tvsyEF5eRl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uKRryCAOok.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPj0fOglin.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zTQYFB8y7T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L7avbfQFUN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qQwPwaIq41.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPQJryJCqK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sJw38zzDwz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JSSDamypur.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iP9JIYjWRw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4jwRDG78Kt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-whRqmWlDem.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-59s5T8DhqB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fypYy1yqAy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sYJfrbPQhI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ekP3sih3ib.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4fGPmmg4ES.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rr50kvHfeg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-O9VN80Niuq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vgptvbu7w2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPQJryJCqK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QX91ZNZGom.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ea4MgTAxQv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z0w19vr5ZB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rr50kvHfeg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-59s5T8DhqB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sYJfrbPQhI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YbX17iFOLh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H2qLCYQuvC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NLwnsgQXEP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xCDFnSvkx0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dNJVcws5P0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fOmQHZlOvw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BSrlsdkdb6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L3NnJXpIPL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WrG7U8XWeH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyWAGq9zN8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tgNfWwggje.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JSSDamypur.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Z09zlPdH5E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zWlyZS2t1R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jTv2F1eeUh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zTQYFB8y7T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FtQxVMM9GK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-grReqfQiDR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jRRdyZuMHp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A57sc3SBp9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ekP3sih3ib.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WRynynJWfo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Sf9noclNBo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ERazoX7W85.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nwyAxN8wKB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vWsdT2qL1X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pqs7zMERNw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hM08BWAg6Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tvsyEF5eRl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LUx9LVj6ck.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IdRTMm6UpL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ooWoZInJBg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-znzaG4rwQ8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gp2FaY4O6I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ONoikhuS8J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sI9hbaovVJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n3GIvGvSBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aPntzE5dEy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EwxRYuvDvV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6h8c8jZw3m.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-75R4azB4ZU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bXXhXpycRC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DhskoPp7kg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sJw38zzDwz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dPOnZhRvCW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BvLwa7QekR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XNTu0LmnOI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zHZNuIb6a4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-slkVGXAC37.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-O9VN80Niuq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hB46d8cODR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4fGPmmg4ES.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VhrmGHLLVe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GPj0fOglin.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bZlCKtVEmV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1x81d4HSgp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qyox6YsySF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iBLT6gaTcp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-83T13l4C62.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UJNhmwxpNO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qO064Uk3qf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WULNIwYx7r.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0fEtVcBRDG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QWlNcWbsMR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J4wNUBLj4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KdtsfDVCzk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SUAm5X0hY8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pBrPl3hVfg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gLcpq1b49e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s3wcdMRdLe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-27jYyMKwby.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4jwRDG78Kt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BWcQuLqMWh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQNY7CMfm9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uKRryCAOok.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cqjpHeA4PF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8gRuQshy76.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jhA6gq8zTc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x9IJYE6u3t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L7avbfQFUN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AUrCS4IO6R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-awfrmgHPH3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hwm0L77pgU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3LpKcNzXaf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-na3ySiwgJ5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OzcWTdc1An.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lr49hP4Rcv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1GNQZxvDI4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iP9JIYjWRw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NIa7epDUJo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QMj98FOaRk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fypYy1yqAy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mbuyeCCrjs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kfo7SriT96.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6Johm6ge6D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h6aNhD38x5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z5qRDt8gqH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PDaQ84jYdE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HLh1BQZxtl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bNaAa3bLE6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6Dp9imSTL8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hOkJYr6zn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KOSmf7zCuf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-whRqmWlDem.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pXDKtD1kNH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-u3PIKkHeWU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BD4iKU9Wie.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-usgPobbwmz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qQwPwaIq41.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eGiXqBFxhf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cPFKr61iAz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-esuiGR5iNm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XAwTqBPHyf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GFUcHzoL0U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PMab0KnbPN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.224 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.224 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.224 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.224 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.245 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.301 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.449 INFO html_report - create_all_function_table: Assembled a total of 870 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.449 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.511 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.514 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.514 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.515 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:10.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.474 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.766 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.766 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.826 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.978 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.986 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.987 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.987 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:11.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.214 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.214 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.268 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.268 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.357 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.358 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.361 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.364 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.364 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.364 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.597 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.598 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.654 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.654 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.752 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.759 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.759 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.990 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:12.990 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.046 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.046 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.143 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.147 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.147 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.147 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.380 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.380 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.436 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.529 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.530 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.533 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.536 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.536 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.536 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.768 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.768 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.821 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.821 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.915 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.915 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.918 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.921 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.922 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:13.922 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.150 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.150 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.291 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.295 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.295 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.298 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.299 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 373 -- : 373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.299 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.299 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.535 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.591 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.689 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.693 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.696 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.697 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.697 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.929 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.930 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.982 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:14.982 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.074 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.078 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.081 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.081 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.308 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.309 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.362 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.450 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.451 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.454 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.457 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.458 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 373 -- : 373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.458 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.458 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.695 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.695 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.750 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.842 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.843 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.846 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.849 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.849 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.850 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:15.850 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.075 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.076 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.129 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.130 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.218 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.222 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.225 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.226 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.226 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.226 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.474 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.474 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.527 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.527 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.619 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.619 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.623 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.626 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.627 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 370 -- : 370 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.627 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.628 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.862 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.863 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:16.916 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.009 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.010 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.013 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.016 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.016 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.017 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.246 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.247 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.300 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.301 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.400 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.400 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.404 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.407 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.407 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.407 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.408 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.637 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.637 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.693 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.693 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.780 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.781 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.784 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.787 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.788 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.788 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:17.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.021 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.021 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.074 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.164 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.165 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.169 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.171 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.172 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.399 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.400 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.455 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.455 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.549 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.553 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.557 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.801 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.801 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.854 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.855 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.946 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.951 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.953 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.954 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:18.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.178 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.178 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.231 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.232 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.319 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.320 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.323 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.326 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.327 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.327 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.560 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.560 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.615 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.615 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.707 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.711 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.714 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.714 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.714 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.715 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.942 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.942 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.997 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:19.997 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.091 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.095 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.098 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.099 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.099 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.099 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.329 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.384 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.384 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.479 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.484 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.484 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.487 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.487 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.487 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.722 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.723 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.776 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.868 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.873 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.876 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.877 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.877 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:20.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.111 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.111 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.163 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.163 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.254 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.255 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.259 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.262 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.262 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.262 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.509 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.510 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.562 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.562 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.662 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.665 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.666 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 384 -- : 384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.666 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.666 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.914 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (303 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.968 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:21.968 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.060 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.065 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.067 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.068 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.068 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.294 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.295 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.349 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.349 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.437 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.437 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.442 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.444 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.445 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.445 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.675 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.676 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.731 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.731 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.825 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.830 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.833 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.833 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.833 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:22.834 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.072 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.072 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.125 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.125 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.218 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.223 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.223 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.226 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.226 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.226 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.451 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.504 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.504 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.592 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.593 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.597 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.600 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.601 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.601 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.838 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.838 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.891 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.892 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.982 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.987 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.990 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.990 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:23.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.216 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.269 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.356 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.357 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.362 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.364 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.365 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.365 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.590 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.590 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.645 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.645 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.745 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.748 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.748 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.748 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.981 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:24.981 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.036 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.036 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.130 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.131 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.136 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.136 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.139 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.139 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.139 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.368 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.369 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.424 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.424 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.518 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.523 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.526 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.526 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.526 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.751 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.751 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.804 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.804 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.892 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.897 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.900 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.900 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.900 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:25.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.126 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.126 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.180 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.180 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.268 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.269 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.276 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.277 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.277 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.277 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.503 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.504 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.556 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.643 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.644 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.648 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.648 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.651 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.651 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.652 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.652 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.887 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.888 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.942 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:26.942 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.040 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.041 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.045 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.048 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.049 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.049 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.286 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.287 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.342 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.451 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.452 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.457 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.460 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.699 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.699 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.753 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.841 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.842 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.847 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.847 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.849 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.850 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:27.850 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.074 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.074 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.127 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.214 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.215 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.220 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.222 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.223 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 385 -- : 385 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.223 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.224 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.465 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.466 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (304 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.518 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.518 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.610 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.611 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.616 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.619 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.619 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.619 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.620 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.847 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.900 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.900 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.992 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:28.998 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.001 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.001 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.001 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.002 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.237 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.290 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.381 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.382 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.388 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.391 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.391 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.391 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.392 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.625 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.678 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.679 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.770 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.778 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.779 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.779 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:29.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.006 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.058 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.146 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.152 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.154 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.155 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.155 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.385 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.385 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.438 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.438 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.536 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.545 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.545 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.545 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.780 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.780 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.835 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.933 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.939 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.941 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.942 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:30.943 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.172 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.172 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.227 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.228 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.321 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.322 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.327 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.330 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.330 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.330 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.331 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.560 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.560 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.615 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.615 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.706 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.712 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.715 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.715 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 419 -- : 419 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.715 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.716 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.976 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:31.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (328 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.029 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.120 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.121 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.126 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.126 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.128 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.129 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.129 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.351 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.404 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.492 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.498 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.498 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.500 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.501 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.501 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.727 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.728 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.782 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.783 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.875 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.881 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.884 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.885 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:32.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.123 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.124 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.178 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.178 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.275 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.281 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.284 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.284 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.285 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.285 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.521 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.522 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.576 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.576 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.675 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.682 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.685 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 399 -- : 399 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.685 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.686 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.935 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.936 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.988 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:33.988 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.080 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.081 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.086 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.089 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.090 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.090 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.330 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.382 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.382 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.476 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.482 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 373 -- : 373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.486 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.724 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.725 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.777 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.777 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.869 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.875 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.878 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.878 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.879 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:34.879 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.103 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.103 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.156 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.156 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.243 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.243 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.249 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.252 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.252 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.252 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.253 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.475 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.476 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.529 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.625 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.631 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.634 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.634 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.634 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.858 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.911 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.999 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:35.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.005 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.008 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.231 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.232 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.284 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.284 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.371 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.378 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.380 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.381 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.382 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.607 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.607 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.661 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.661 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.752 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.762 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.762 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.985 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:36.986 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.038 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.038 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.125 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.126 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.132 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.134 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.135 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.135 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.136 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.365 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.365 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.418 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.418 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.509 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.510 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.516 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.518 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.519 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.519 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.755 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.755 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.810 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.810 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.908 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.915 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.917 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.918 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.918 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:37.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.149 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.297 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.304 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.304 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.307 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:38.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:42.968 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:42.968 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.021 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.021 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.112 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.113 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.119 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.122 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.122 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.367 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.368 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.421 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.421 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.512 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.519 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.521 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.522 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.747 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.802 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.802 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.900 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.908 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.911 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.911 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:43.912 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.138 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.139 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.192 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.193 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.286 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.293 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.296 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.296 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.297 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.519 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.573 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.666 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.667 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.673 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.676 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.677 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.677 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.903 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.957 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:44.957 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.048 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.048 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.055 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.291 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.292 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.343 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.344 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.435 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.443 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.445 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.446 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.446 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.668 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.668 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.722 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.722 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.816 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.823 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.825 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.826 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.826 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:45.827 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.048 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.049 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.104 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.104 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.204 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.207 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 381 -- : 381 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.448 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.448 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.502 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.502 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.599 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.599 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.606 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.609 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.609 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.609 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.610 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.835 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.889 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.889 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.982 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.989 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.992 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.993 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.993 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:46.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.215 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.216 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.270 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.362 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.370 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.372 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.373 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.373 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.374 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.595 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.595 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.650 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.742 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.750 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.753 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.753 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.753 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.754 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.983 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:47.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.038 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.038 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.135 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.136 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.143 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.146 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.146 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.146 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.379 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.380 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.437 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.437 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.534 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.535 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.544 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.545 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.545 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.780 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.781 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.835 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.933 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.940 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.943 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.943 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.944 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:48.944 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.167 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.168 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.223 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.223 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.316 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.316 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.323 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.326 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.327 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.327 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.571 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.571 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.624 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.624 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.716 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.724 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.726 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.727 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.728 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.954 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:49.954 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.006 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.098 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.098 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.105 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.108 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.109 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 416 -- : 416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.109 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.364 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (326 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.417 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.418 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.509 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.510 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.518 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.520 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.521 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.742 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.795 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.795 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.882 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.890 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.893 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.893 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.893 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:50.894 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.120 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.120 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.172 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.172 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.264 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.265 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.272 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.275 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.275 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.275 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.504 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.504 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.557 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.557 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.650 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.651 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.658 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.658 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.661 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.661 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.661 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.662 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.882 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.935 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:51.935 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.023 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.023 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.030 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.033 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.034 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.034 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.261 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.261 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.313 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.313 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.405 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.413 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.416 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.416 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.416 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.417 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.643 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.643 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.697 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.789 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.790 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.797 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.800 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.801 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:52.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.028 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.029 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.081 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.081 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.174 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.182 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.184 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.185 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.185 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.186 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.410 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.410 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.464 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.464 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.556 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.564 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.566 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.567 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.567 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.795 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.850 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.946 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.954 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.957 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.958 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.958 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:53.959 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.187 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.187 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.241 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.338 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.338 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.346 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.349 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 417 -- : 417 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.350 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.609 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.610 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.664 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.665 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.761 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.770 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.772 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.773 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.773 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.996 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:54.997 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.052 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.052 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.144 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.145 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.153 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.156 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.156 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.156 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.383 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.383 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.437 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.438 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.530 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.539 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.542 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.542 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.542 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.543 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.770 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.824 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.824 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.917 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.918 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.928 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.929 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.929 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:55.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.158 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.158 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.212 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.307 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.315 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.318 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 383 -- : 383 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.319 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.320 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.563 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.617 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.617 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.708 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.709 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.717 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.719 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.720 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.720 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.721 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.950 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:56.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.002 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.002 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.093 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.102 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.105 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.105 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.105 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.334 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.334 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.386 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.387 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.478 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.479 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.487 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.489 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.490 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.490 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.490 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.717 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.769 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.769 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.857 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.866 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.868 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.869 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.869 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:57.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.096 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.149 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.149 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.241 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.249 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.252 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.252 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.253 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.253 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.476 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.477 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.533 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.533 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.622 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.622 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.630 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.633 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.634 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.634 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.869 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.921 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:58.922 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.012 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.013 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.021 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.024 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.024 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.024 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.249 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.250 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.301 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.301 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.389 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.390 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.398 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.401 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.401 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.401 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.402 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.623 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.623 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.675 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.675 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.763 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.772 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.775 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.775 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.775 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.997 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:11:59.997 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.050 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.138 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.150 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.150 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.381 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.381 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.434 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.434 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.526 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.535 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.538 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 374 -- : 374 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.539 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.775 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.775 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.827 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.828 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.919 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.932 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.932 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.933 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:00.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.154 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.154 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.206 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.206 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.296 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.305 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.307 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.542 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.598 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.689 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.699 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.701 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.702 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.702 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.702 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.929 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.929 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.984 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:01.984 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.076 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.077 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.086 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.089 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.089 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.321 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.321 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.375 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.376 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.472 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.473 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.482 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.485 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.711 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.764 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.764 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.853 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.862 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.865 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.865 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:02.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.092 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.093 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.146 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.146 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.238 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.238 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.247 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.250 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.250 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.250 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.251 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.478 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.531 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.531 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.623 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.623 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.632 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.635 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.635 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.864 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.864 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:03.916 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.008 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.018 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.018 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.021 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.021 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.021 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.252 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.252 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.396 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.396 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.405 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.408 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.408 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.631 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.631 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.686 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.686 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.788 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.791 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.791 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.792 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:04.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.020 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.021 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.076 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.076 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.170 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.171 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.181 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.184 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.184 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.184 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.185 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.417 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.418 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.473 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.473 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.567 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.576 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.579 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.579 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.580 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.805 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.806 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.858 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.858 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.946 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.956 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.959 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.959 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.959 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:05.960 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.183 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.183 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.236 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.325 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.326 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.335 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.337 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.338 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.338 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:06.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.425 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.426 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.480 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.480 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.578 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.579 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.591 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.591 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.591 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.592 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.815 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.815 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.870 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.962 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.972 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.974 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.975 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.975 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:10.976 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.202 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.202 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.255 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.256 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.348 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.359 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.361 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.362 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.362 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.583 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.583 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.637 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.637 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.730 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.731 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.741 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.743 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.744 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.744 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.745 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.975 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:11.975 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.029 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.127 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.128 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.138 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.138 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.141 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 383 -- : 383 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.141 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.383 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.383 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (303 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.438 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.438 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.535 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.536 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.545 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.548 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.549 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.549 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.785 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.786 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.839 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.840 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.937 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.938 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.948 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.950 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.951 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.951 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:12.952 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.174 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.175 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.229 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.323 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.335 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.337 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.338 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.338 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.563 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.618 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.618 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.712 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.723 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.726 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.726 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.726 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.727 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.956 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:13.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.011 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.011 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.108 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.109 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.119 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.122 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.122 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.348 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.402 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.402 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.494 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.495 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.505 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.508 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.508 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.509 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.735 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.735 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.787 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.787 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.875 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.887 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.889 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.890 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:14.891 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.110 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.111 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.164 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.164 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.258 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.259 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.269 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.271 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.272 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.272 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.273 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.502 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.557 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.557 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.650 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.651 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.661 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.663 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.663 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.664 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.664 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.882 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.934 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:15.934 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.024 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.024 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.034 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.037 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.037 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.038 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.263 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.315 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.315 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.408 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.419 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.422 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.422 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.422 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.423 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.656 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.656 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.709 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.710 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.810 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.811 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.821 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.824 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 387 -- : 387 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.825 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:16.826 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.068 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.068 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (304 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.123 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.123 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.221 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.232 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.235 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.235 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.235 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.237 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.463 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.517 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.518 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.609 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.609 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.620 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.622 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.623 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.623 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.624 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.850 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.850 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.902 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.902 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.995 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:17.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.006 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.009 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.009 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.009 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.010 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.251 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.251 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.399 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.400 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.411 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.413 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.414 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.415 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.636 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.689 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.689 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.781 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.782 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.792 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.792 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.795 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.795 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.795 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:18.796 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.019 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.071 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.071 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.162 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.173 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.176 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.176 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 379 -- : 379 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.176 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.177 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.413 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.414 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.469 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.469 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.570 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.582 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.584 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.585 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.585 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.813 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.814 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.866 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.962 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.974 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.976 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.977 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.977 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:19.978 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.203 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.203 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.255 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.255 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.347 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.358 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.361 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.362 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 413 -- : 413 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.362 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.617 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (325 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.670 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.670 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.766 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.778 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.780 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.781 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.781 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:20.782 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.006 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.058 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.147 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.158 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.161 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 418 -- : 418 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.161 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.421 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.421 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.476 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.476 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.574 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.586 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.588 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.589 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.589 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.810 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.863 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.863 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.953 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.964 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.966 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.967 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:21.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.189 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.189 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.241 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.329 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.330 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.341 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.344 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.344 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.344 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.345 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.568 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.568 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.622 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.622 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.713 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.714 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.724 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.727 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 395 -- : 395 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.727 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.728 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.976 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:22.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.031 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.031 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.130 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.142 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.142 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.144 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.145 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.146 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.372 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.372 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.427 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.522 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.534 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.536 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.537 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.537 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.538 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.768 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.769 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.821 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.821 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.911 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.912 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.924 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.926 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 402 -- : 402 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.927 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:23.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.184 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.185 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (317 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.237 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.331 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.343 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.346 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.346 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.346 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.347 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.577 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.578 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.631 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.719 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.732 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.734 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.735 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.736 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.963 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:24.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.017 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.017 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.105 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.117 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.120 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.120 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.120 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.121 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.365 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.418 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.418 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.511 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.523 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.526 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.526 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.527 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.528 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.762 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.816 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.816 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.904 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.905 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.916 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.919 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.919 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:25.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.150 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTestResult_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.292 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.305 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.536 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.536 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.590 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.590 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.683 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.695 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.698 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.699 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.699 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.700 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.935 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.935 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:26.989 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.084 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.098 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.100 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.101 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.101 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.102 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.337 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.337 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.392 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.392 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.487 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.499 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.502 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.502 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.502 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.733 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.733 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.786 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.786 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.875 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.888 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.891 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.891 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.891 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:27.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.132 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.132 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.184 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.184 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.278 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.291 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.294 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.294 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 381 -- : 381 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.295 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.547 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.547 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.599 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.599 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.698 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.711 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.714 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.714 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.714 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.715 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.951 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:28.951 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.006 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.100 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.113 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.113 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.116 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.116 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.118 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.352 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.353 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.503 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.504 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.517 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.520 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.520 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.520 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.763 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.764 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.819 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.918 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.932 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.935 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.935 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.936 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:29.937 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.183 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.184 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.239 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.239 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.339 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.340 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.353 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.356 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.357 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 374 -- : 374 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.357 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.358 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.601 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.601 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.656 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.656 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.756 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.770 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.773 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.773 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.773 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:30.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.012 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.012 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.067 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.067 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.162 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.176 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.179 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.180 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.180 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.422 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.477 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.477 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.591 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.591 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.591 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.593 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.831 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.832 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.886 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.886 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.987 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:31.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.002 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.005 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.005 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 420 -- : 420 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.006 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.007 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.280 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.281 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.335 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.335 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.449 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.452 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.452 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.452 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.691 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.692 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.746 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.837 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.837 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.851 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:32.855 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.084 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.085 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.138 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.138 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.228 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.241 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.244 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.244 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.244 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.246 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.488 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.489 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.542 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.542 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.636 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.650 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.652 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.653 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.653 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.893 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.948 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:33.948 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.044 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.058 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.060 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.061 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.297 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.298 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.352 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.353 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.448 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.449 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.463 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.465 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.466 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.466 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.467 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.701 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.701 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.757 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.852 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.865 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.868 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.869 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.869 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:34.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.163 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.164 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.217 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.217 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.307 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.321 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.324 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.547 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.547 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.692 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.693 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.705 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.708 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.709 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.709 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.710 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.950 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:39.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.004 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.004 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.095 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.096 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.109 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.112 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.112 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.112 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.113 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.340 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.340 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.392 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.392 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.483 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.496 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.499 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.499 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.499 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.721 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.721 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.774 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.774 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.864 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.865 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.879 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.882 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:40.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.113 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.114 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.169 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.266 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.267 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.280 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.282 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.283 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.283 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.513 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.513 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.568 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.665 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.679 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.682 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.682 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.682 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.916 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.916 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.971 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:41.971 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.069 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.082 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.085 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.086 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.086 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.307 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.307 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.361 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.455 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.455 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.469 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.469 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.472 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.472 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.472 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.474 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.693 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.694 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.834 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.848 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 379 -- : 379 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.851 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:42.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.085 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.138 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.138 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.229 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.230 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.244 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.247 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.247 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.249 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.476 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.476 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.530 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.530 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.625 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.626 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.638 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.639 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.641 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.642 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.642 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.862 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.863 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.918 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:43.918 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.011 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.025 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.028 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.029 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.029 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.271 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.271 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.323 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.323 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.416 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.417 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.430 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.433 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.433 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.433 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.662 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.662 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.715 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.715 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.809 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.827 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.827 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 371 -- : 371 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.827 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:44.828 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.056 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.056 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.109 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.109 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.202 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.202 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.215 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.218 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.219 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.220 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.444 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.496 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.588 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.602 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.602 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.605 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.605 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.827 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.828 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.880 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.880 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.966 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.967 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.981 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.984 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.984 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:45.985 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.210 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadClock_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.210 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.262 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.262 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.353 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.370 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.371 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.371 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.597 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.598 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.650 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.742 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.759 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.759 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.978 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:46.978 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.030 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.116 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.131 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.133 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.134 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.134 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.358 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.410 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.410 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.502 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.518 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.520 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.520 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.521 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.742 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.797 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.797 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.891 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.907 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.909 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.910 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:47.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.134 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.134 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.189 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.190 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.282 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.283 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.297 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.297 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.299 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.300 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.523 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.524 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.579 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.666 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.667 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.681 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.684 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.684 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.684 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.919 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.919 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:48.973 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.071 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.071 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.085 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.088 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.088 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 378 -- : 378 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.089 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.327 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.382 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.382 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.478 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.479 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.493 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.493 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.496 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.497 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 393 -- : 393 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.497 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.742 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.796 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.797 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.893 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.908 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.911 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.911 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:49.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.143 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.143 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.198 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.198 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.295 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.310 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.313 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.314 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.314 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.542 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.542 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.596 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.596 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.688 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.689 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.703 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.705 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.706 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.706 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.932 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.932 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.984 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:50.984 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.075 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.076 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.091 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.093 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.094 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 371 -- : 371 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.094 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.095 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.323 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.323 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.375 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.375 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.468 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.469 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.482 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.485 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.487 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.703 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.756 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.757 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.845 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.846 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.862 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.864 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.865 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:51.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.084 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.085 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.137 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.138 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.224 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.239 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.241 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.242 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.242 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.243 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.485 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.485 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.539 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.635 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.650 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.652 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.653 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.653 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.873 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.925 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:52.926 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.012 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.013 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.027 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.027 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.030 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.030 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.030 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.031 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.251 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.251 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.390 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.405 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.407 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.408 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.634 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.635 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.686 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.686 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.777 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.792 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.792 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.795 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.795 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.795 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:53.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.021 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.021 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.073 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.073 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.165 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.180 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.183 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.183 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.183 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.185 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.412 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.412 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.465 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.465 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.557 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.572 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.574 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.574 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.575 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.802 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.802 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.857 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.857 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.951 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.966 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.969 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.969 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.969 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:54.971 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.206 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.206 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.261 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.261 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.358 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.359 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.374 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.377 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.377 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.378 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.617 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.669 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.670 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.763 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.778 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.781 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.781 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 393 -- : 393 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.782 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:55.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.026 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.027 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.079 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.079 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.170 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.171 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.186 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.189 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.189 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 371 -- : 371 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.189 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.420 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.420 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.472 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.564 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.565 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.580 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.581 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.583 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.584 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.584 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.585 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.815 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.815 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.870 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.967 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.967 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.985 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.985 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:12:56.985 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:59.824 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:59.827 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:59.828 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:13:59.829 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.786 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.789 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.790 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:07.241 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:07.243 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:07.941 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:07.944 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:07.946 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:17:12.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:17:12.660 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:17:13.425 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:17:13.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:17:13.429 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:19.106 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:19.108 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:19.892 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:19.895 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:19.897 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:19:26.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:19:26.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:19:27.160 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:19:27.163 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:19:27.165 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:20:24.319 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:20:24.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:20:25.142 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:20:25.145 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:20:25.147 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:22:00.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:22:00.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:22:02.063 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:22:02.069 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:22:02.072 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:10.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:10.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:11.008 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:11.012 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:23:11.014 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:24:18.626 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:24:18.628 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:24:19.519 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:24:19.522 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:24:19.524 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:17.358 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:17.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:18.248 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iesys_gen_auths', 'Tss2_MU_TPMS_ATTEST_Unmarshal', 'test_esys_setup', 'Tss2_MU_TPMS_ATTEST_Marshal', 'iesys_check_response', 'iesys_cryptossl_pk_encrypt', 'iesys_cryptossl_get_ecdh_point', 'Tss2_MU_TPM2B_SENSITIVE_Unmarshal', 'init_session_tab', 'Tss2_TctiLdr_GetInfo'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:18.480 INFO html_report - create_all_function_table: Assembled a total of 870 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:18.512 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.473 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.475 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.546 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.555 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.564 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.573 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.581 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.582 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.591 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.600 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.608 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.617 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.626 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.634 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.642 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.643 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.643 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.651 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.652 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.660 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.669 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.678 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.687 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.695 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.704 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.713 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.722 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.730 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.739 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.748 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.757 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.766 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.774 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.783 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.792 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.801 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.810 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.819 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.827 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.835 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.836 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.845 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.854 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.863 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.872 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.881 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.890 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.899 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.908 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.915 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.917 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.926 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.935 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.944 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.953 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.962 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.971 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.980 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.989 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:19.998 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.007 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.015 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.016 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.025 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.034 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.043 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.053 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.062 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.071 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.080 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.089 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.098 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.106 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.107 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.116 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.126 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.135 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.142 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.144 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.153 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.163 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.172 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.181 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.191 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.200 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.209 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.219 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.228 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.238 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.247 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.257 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.264 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.266 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.276 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.285 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.295 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.304 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.314 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.324 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.333 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.343 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.352 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.362 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.372 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.380 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.382 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.391 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.403 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.414 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.424 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.434 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.444 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.454 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.465 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.475 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.485 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.494 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.505 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.515 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.525 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.535 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.545 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.555 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.566 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.576 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.584 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.587 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.597 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.607 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.615 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.618 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.628 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.638 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.649 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.657 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.659 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.670 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.680 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.690 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.701 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.711 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.722 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.730 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.733 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.743 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.753 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.764 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.774 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.785 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.792 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.795 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.806 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.816 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.826 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.837 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.847 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.858 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.868 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.879 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.889 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.900 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.910 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.921 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.931 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.942 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.952 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.963 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.974 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.984 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:20.995 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.005 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.016 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.027 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.037 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.048 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.059 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.069 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.078 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.078 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.078 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.078 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.080 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.091 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.102 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.112 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.123 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.133 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.144 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.154 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.165 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.175 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.183 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.186 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.197 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.207 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.218 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.229 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.239 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.250 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.261 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.271 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.282 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.292 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.303 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.311 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.314 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.324 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.335 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.346 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.357 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.368 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.379 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.391 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.402 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.413 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.421 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.424 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.435 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.446 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.457 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.468 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.480 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.491 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.502 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.513 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.524 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.536 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.547 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.558 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.569 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.580 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.591 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.603 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.614 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.625 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.636 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.644 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.647 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.658 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.666 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.670 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.681 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.692 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.703 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.714 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.725 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.736 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.747 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.759 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.770 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.781 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.789 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.792 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.803 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.815 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.826 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.837 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.849 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.860 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.871 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.882 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.894 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.905 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.916 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.928 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.939 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.939 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.940 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.940 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:25:21.940 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.897 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.905 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.905 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.905 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.905 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.907 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.909 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.911 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.913 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.914 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.916 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.918 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.920 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.922 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.923 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.925 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.927 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.929 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.931 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.933 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.934 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.936 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.938 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.940 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.942 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.944 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.945 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.947 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.949 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.951 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.953 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.954 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.956 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.958 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.960 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.962 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.964 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.965 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.967 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.969 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.971 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.972 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.974 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.976 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.977 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.979 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.981 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.983 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.984 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.986 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.988 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.990 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.991 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.993 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.995 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.996 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:22.998 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.000 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.002 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.003 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.005 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.007 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.009 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.011 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.012 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.014 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.016 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.017 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.019 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.021 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.023 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.024 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.026 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.028 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.030 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.032 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.033 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.035 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.037 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.039 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.041 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.042 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.044 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.046 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.048 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.049 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.051 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.053 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.055 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.056 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.058 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.060 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.062 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.064 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.065 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.067 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.069 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.070 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.072 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.074 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.076 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.077 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.079 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.081 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.083 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.084 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.086 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.088 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.089 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.091 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.093 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.095 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.096 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.098 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.100 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.101 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.103 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.105 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.106 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.108 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.110 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.112 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.113 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.115 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.117 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.118 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.120 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.122 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.123 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.125 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.127 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.128 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.130 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.132 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.134 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.135 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.137 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.139 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.140 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.142 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.144 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.146 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.148 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.149 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.151 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.153 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.154 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.156 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.158 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.160 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.161 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.163 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.165 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.166 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.168 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.170 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.172 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.173 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.175 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.177 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.179 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.181 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.182 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.184 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.186 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.188 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.189 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.191 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.193 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.194 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.196 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.198 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.200 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.201 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.203 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.205 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.207 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.208 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.210 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.212 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.213 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.215 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.217 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.219 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.220 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.222 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.224 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.226 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.227 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.229 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.231 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.233 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.234 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.236 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.238 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.240 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.241 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.243 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.245 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.247 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.248 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.250 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.252 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.254 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.255 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.257 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.259 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.261 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.263 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.264 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.266 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.268 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.270 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.271 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.273 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.275 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.277 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.278 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.280 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.282 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.283 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.285 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.287 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.289 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.291 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.292 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.294 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.296 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.298 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.299 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.301 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.303 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.304 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.306 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.308 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.310 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.311 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.313 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.315 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.316 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.318 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.320 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20240726/linux -- Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.464 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.506 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.547 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.586 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.626 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.666 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.705 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.745 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.785 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.824 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.864 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.904 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.944 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:23.985 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.025 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.065 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.105 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.146 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.186 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.225 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.265 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.306 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.346 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.387 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.468 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.508 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.549 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.589 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.630 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.670 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.710 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.750 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.789 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.829 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.871 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.910 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.950 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:24.990 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.029 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.069 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.147 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.187 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.228 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.267 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.306 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.346 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.386 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.468 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.507 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.547 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.587 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.628 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.668 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.707 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.747 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.787 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.828 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.868 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.908 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.948 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:25.988 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.028 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.068 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.147 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.188 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.228 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.267 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.307 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.348 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.389 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.430 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.471 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.511 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.551 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.632 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.673 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.712 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.752 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.792 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.832 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.872 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.911 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.951 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:26.990 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.030 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.069 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.147 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.187 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.225 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.264 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.304 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.343 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.383 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.423 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.463 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.502 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.541 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.580 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.620 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.658 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.697 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.735 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.774 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.813 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.853 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.892 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.932 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:27.971 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.011 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.050 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.088 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.126 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.165 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.203 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.242 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.280 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.318 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.358 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.399 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.439 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.478 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.518 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.558 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.598 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.639 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.679 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.718 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.757 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.797 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.837 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.878 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.918 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:28.996 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.035 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.075 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.114 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.153 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.192 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.231 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.270 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.308 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.348 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.389 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.467 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.506 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.544 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.585 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.624 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.663 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.702 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.742 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.781 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.821 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.861 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.901 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.941 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:29.981 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.020 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.060 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.099 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.139 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.180 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.220 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.260 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.299 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.339 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.378 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.419 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.458 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.497 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.536 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.575 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.614 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.653 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.691 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.731 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.770 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.809 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.849 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.888 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.928 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:30.967 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.006 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.045 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.124 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.164 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.204 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.243 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.283 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.323 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.362 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.405 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.445 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.484 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.524 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.564 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.604 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.643 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.681 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.720 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.759 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.798 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.837 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.879 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.918 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:31.996 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.036 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.076 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.115 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.154 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.193 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.232 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.271 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.310 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.349 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.389 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.430 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.470 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.511 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.551 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.631 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.670 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.710 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.749 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.788 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.828 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.868 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:26:32.903 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:13.955 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:56.272 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:56.272 INFO debug_info - create_friendly_debug_types: Have to create for 1382351 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.835 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.854 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.872 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.890 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.908 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.927 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.945 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.964 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:36:59.982 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.001 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.018 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.038 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.056 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.074 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.092 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.110 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.132 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.153 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.175 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.195 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.216 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.237 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.257 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.278 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.299 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.320 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.340 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.361 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.381 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.402 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.424 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.444 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.465 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.485 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.508 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.529 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.549 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.571 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.591 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.613 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.634 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.656 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.677 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.699 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.720 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.741 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.762 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.782 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.803 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.825 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.846 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.868 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.889 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.910 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.931 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.952 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.974 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:00.995 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.016 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.037 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.058 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.079 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.101 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.122 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.143 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.164 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.184 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.206 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.228 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.255 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.275 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.296 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.318 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.339 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.360 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:01.382 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:06.885 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:06.907 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:06.928 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:06.949 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:06.971 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:06.992 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.015 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.036 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.057 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.079 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.100 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.121 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.144 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.165 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.186 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.207 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.228 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.250 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.272 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.293 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.314 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.336 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.357 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.379 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.400 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.422 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.444 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.464 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.485 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.506 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.527 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.549 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.569 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.592 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.613 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.636 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.657 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.679 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.701 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.723 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.745 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.766 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.787 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.808 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.830 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.852 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.873 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.895 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.916 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.937 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.959 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:07.982 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.003 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.024 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.046 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.067 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.089 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.111 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.132 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.153 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.174 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.196 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.217 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.250 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.271 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.292 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.313 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.334 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.356 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.378 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.400 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.421 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.442 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.463 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.485 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.507 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.529 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.551 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.572 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.593 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.615 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.636 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.658 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.679 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.701 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.722 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.744 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.765 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.788 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.809 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.830 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.852 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.873 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.893 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.911 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.932 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.951 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.969 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:08.989 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.007 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.026 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.046 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.065 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.083 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.102 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.120 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.139 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.159 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.177 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.196 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.214 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.233 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.252 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.270 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.291 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.309 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.328 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.346 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.365 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.384 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.404 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.424 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.443 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.463 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.483 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.502 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.523 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.542 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.562 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.582 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.601 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.621 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.641 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.662 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.683 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.703 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.722 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.742 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.761 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.781 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.801 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.821 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.841 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.860 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.880 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.900 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.920 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.940 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.959 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.979 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:09.998 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.018 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.038 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.057 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.077 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.096 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.116 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.135 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.156 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.175 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.194 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.213 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.232 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.252 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.271 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.291 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.310 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.329 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.348 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.366 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.386 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.405 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.424 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.443 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.462 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.481 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.500 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.520 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.539 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.558 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.577 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.597 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.617 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.637 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.658 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.677 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.696 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.715 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.734 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.754 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.774 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.794 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.813 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.833 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.852 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.871 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.891 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.910 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.930 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.949 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.968 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:10.988 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.007 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.083 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.102 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.121 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.139 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.159 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.178 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.198 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.217 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.236 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.254 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.273 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.292 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.311 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.330 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.349 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.368 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.388 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.408 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.428 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.448 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.468 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.488 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.507 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.526 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.545 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.565 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.583 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.602 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.621 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.640 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.658 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.677 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.696 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.715 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.733 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.751 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.770 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.788 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.808 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.826 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.845 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.864 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.882 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.901 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.921 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.939 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.958 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.976 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:11.995 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.084 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.104 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.125 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.145 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.165 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.185 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.204 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.223 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.243 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.262 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.281 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.301 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.319 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.339 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.358 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.379 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.398 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.417 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.436 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.455 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.474 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.494 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.514 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.533 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.552 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.571 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.591 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.612 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.631 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.651 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.670 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.689 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.708 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.727 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.746 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.765 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.785 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.805 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.825 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.845 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.865 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.884 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.903 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.922 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.941 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.961 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:18.980 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.000 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.019 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.038 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.057 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.075 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.094 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.115 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.135 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.156 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.177 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.199 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.220 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.243 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.265 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.287 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.310 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.331 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.354 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.375 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.399 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.421 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.443 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.465 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.487 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.510 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.532 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.554 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.577 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.599 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.621 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.642 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.664 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.685 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.708 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.730 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.752 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.774 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.797 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.820 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.842 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.864 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.886 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.907 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.928 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.950 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.972 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:19.992 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.013 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.034 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.055 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.077 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.098 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.119 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.140 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.161 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.182 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.203 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.225 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.246 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.267 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.288 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.309 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.330 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.352 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.373 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.394 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.415 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.436 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.457 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.478 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.500 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.521 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.542 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.563 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.585 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.606 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.628 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.650 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.673 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.695 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.718 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.740 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.763 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.786 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.808 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.831 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.853 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.875 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.896 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.918 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.940 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.961 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:20.982 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.003 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.024 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.047 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.068 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.090 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.111 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.133 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.154 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.176 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.198 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.219 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.241 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.262 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.284 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.305 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.328 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.349 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.371 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.393 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.414 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.436 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.459 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.481 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.502 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.524 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.546 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.567 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.590 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.612 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.634 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.655 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.678 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.699 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.721 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.743 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.765 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.787 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.808 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.830 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.851 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.874 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.896 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.918 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.940 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.961 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:21.983 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.005 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.026 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.048 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.069 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.091 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.112 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.133 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.155 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.177 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.198 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.220 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.242 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.263 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.286 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.307 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.328 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.350 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.372 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.395 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.418 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.441 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.463 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.486 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.509 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.530 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.552 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.574 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.596 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.617 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.638 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.659 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.681 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.703 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.725 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.746 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.767 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.789 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:37:22.810 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:28.341 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/util/log.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/sysapi_util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/main-sys.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/sysapi_util.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tcti-common.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/base-types.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/integration/test-common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tctildr.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tctildr-dl.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_context.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_crypto.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_iutil.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpm2b-types.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpma-types.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpms-types.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpmt-types.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpmu-types.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpml-types.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.213 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.213 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.214 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.214 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.214 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.215 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.215 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.215 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-export-policy.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.215 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/UINT64-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.216 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.216 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.216 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.216 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.216 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-i2c-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.216 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.217 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.217 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-auto-session-flags.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.217 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.217 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.217 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.218 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.218 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.218 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-firmware-read.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.218 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.218 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.219 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/UINT8-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.219 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-evict-ctrl.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.219 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-second-provisioning.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.219 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.219 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.219 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.220 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.220 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.220 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.220 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.220 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.221 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.221 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.221 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.221 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-make-credential.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.222 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.222 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.222 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-get-capability.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.222 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.223 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.223 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.223 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.223 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.223 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.223 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.224 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.224 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-password.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.224 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.224 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.224 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/policy-execute.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.225 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tss2_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.225 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-get-capability-act.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.225 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-certify-creation.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.225 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-data-crypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.225 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tctildr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.226 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-read-clock.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.226 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.226 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.226 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-macsequencestart.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.226 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.227 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-hmac-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.227 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.227 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.227 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.227 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.228 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/main-fapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.228 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.228 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.228 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.228 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.229 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-get-time.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.229 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.229 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.229 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.229 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.230 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-hmac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.230 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.230 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.230 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.230 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.231 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.231 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/TPMA-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.231 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.231 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.231 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.232 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.232 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.232 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-policy-template.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.232 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-change-eps.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.233 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.233 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.233 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.233 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tctildr-tcti.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.234 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.234 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.234 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.234 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.234 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.235 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/TPML-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.235 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.235 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.235 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.235 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.235 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.236 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.236 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.236 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-ext-public-key.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.236 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.236 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.237 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.237 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.237 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.237 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.237 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-check-ima-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.238 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.238 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.238 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-ecc-parameters.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.238 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-clear-control.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.238 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.239 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.239 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.239 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-create-password-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.239 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.239 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.239 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.240 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/test_tss2_rc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.240 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.240 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.240 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/UINT32-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.240 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-stir-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.241 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-commit.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.241 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.241 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/dlopen-fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.241 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-nv-increment.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.242 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-get-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.242 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-ticket.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.242 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-entity-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.242 INFO analysis - extract_test_information: //src/tpm2-tss/test/tpmclient/tpmclient.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.242 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.243 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.243 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.243 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-get-web-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.243 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-get-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.243 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-tpm-properties.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.244 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.244 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-eventlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.244 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tr-getName.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.244 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-platform-certificates.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.244 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.245 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-start-auth-session.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.245 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.245 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-ima-eventlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.245 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.245 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-authorize.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.246 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.246 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.246 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/sys-execute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.246 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.246 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.246 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-quote.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.247 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.247 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.247 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-pcr-test.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.247 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.247 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.248 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.248 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-duplicate.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.248 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/CopyCommandHeader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.248 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.248 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.249 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.249 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.249 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-crypto.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.249 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.249 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/CommonPreparePrologue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.250 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.250 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-spi-ftdi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.250 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.250 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.250 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.251 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/main-sys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.251 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.251 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.251 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.251 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-duplicate.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.252 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.252 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.252 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/TPMU-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.252 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.252 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.253 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.253 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-clockset.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.253 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.253 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.253 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.254 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-save-and-load-context.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.254 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.254 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.254 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.254 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.255 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.255 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.255 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.255 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.255 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.255 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.256 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-get-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.256 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.256 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-swtpm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.256 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-unseal.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.256 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.257 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.257 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.257 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.257 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-ac-send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.257 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.258 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.258 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.258 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.258 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.258 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.259 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.259 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.259 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.259 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.259 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.260 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.260 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.260 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-quote.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.260 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-pp-commands.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.260 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.261 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-template-opt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.261 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-mssim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.261 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.261 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.261 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-object-changeauth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.262 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.262 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.262 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-tpm-rcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.262 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.262 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.263 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.263 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.263 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.263 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-create-loaded.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.263 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-libtpms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.264 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.264 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.264 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-nv-readwrite.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.264 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.264 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-change-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.265 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-getpollhandles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.265 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.265 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.265 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tpm-tests.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.265 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.266 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-self-test.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.266 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.266 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.266 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.266 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.267 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.267 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-sequence-finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.267 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.267 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.267 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/UINT16-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.268 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.268 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.268 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.268 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-hmac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.268 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.269 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.269 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.269 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-createloaded.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.269 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.270 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.270 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tctildr-nodl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.270 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.270 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-spi-ltt2go.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.270 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.270 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.271 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.271 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.271 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.271 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-context-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.272 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.272 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-session-attributes.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.272 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.272 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.272 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.273 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-act-set-timeout.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.273 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.273 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.273 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-device.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.273 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.273 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.274 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.274 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-provisioning-error.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.274 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.274 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-hash.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.274 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-profiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.275 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-pcr-basic.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.275 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.275 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.275 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-mac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.275 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-zgen-2phase.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.276 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.276 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.276 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.276 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-stir-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.276 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.277 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.277 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.277 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.277 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.278 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.278 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.278 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-quote-destructive.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.278 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.278 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.279 INFO analysis - extract_test_information: //src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.279 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-field-upgrade.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.279 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.279 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.279 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.279 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-nv-extend.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.280 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-create-fail.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.280 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.280 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.280 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.281 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-regression.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.281 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.281 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-create-policy-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.281 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.281 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.282 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.282 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.282 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-certifyX509.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.282 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.282 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.282 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.283 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.283 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.283 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.283 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.283 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-system-api.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.284 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.284 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tctildr-getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.284 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.284 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.284 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.285 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.285 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.285 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-import.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.285 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.285 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tctildr-dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.286 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.286 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/main-esys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.286 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.286 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.286 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.286 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.287 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.287 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.287 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.287 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.287 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.288 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-hierarchy-control.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.288 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.288 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.288 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.288 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.289 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/TPMS-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.289 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-spi-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.289 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-ac-getcapability.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.289 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.289 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.290 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-spidev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.290 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.290 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.290 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.290 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.291 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.291 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.291 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.291 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.291 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.292 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/TPM2B-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.292 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.292 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.292 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.292 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.292 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-certify.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.293 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.293 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.293 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-vendor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.293 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-sys-initialize.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.293 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.294 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.294 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.294 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-mac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.294 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.294 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.295 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-ima-fuzzing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.295 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.295 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.295 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.295 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/tcti-i2c-ftdi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.296 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/fapi-system-fuzzing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.296 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.296 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.296 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.296 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.297 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-pcr-extension.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.297 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.297 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.297 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-info.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.297 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.297 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-nulltcti.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.298 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.298 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.298 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.298 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.298 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.299 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.299 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.299 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/TPMT-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.299 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.299 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-clear.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.300 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-lock.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.300 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.300 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.300 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.300 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-resubmissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.301 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-testparms.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.301 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.301 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-session-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.301 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.301 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-hashsequencestart.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.302 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.302 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.302 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.302 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-verify-signature.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.302 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.303 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.303 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.303 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/key-value-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.303 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-create-session-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.303 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.304 INFO analysis - extract_test_information: //src/tpm2-tss/test/unit/esys-tcti-rcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.304 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/sys-abi-version.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.304 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-audit.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.304 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.304 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.305 INFO analysis - extract_test_information: //src/tpm2-tss/test/integration/esys-nv-certify.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.305 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.305 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:34.305 INFO analysis - extract_test_information: //src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:47.667 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:50.265 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:38:50.266 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_134.html [Content-Type=text/html]... Step #8: / [0 files][ 0.0 B/ 1.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 1.8 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 1.8 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] / [1/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57KNjdwgH8.data [Content-Type=application/octet-stream]... Step #8: / [1/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done / [2/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done / [3/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done / [4/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Complete_colormap.png [Content-Type=image/png]... Step #8: / [4/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_194.html [Content-Type=text/html]... Step #8: / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_207.html [Content-Type=text/html]... Step #8: / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [5/2.8k files][ 4.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/2.8k files][ 4.9 MiB/ 2.1 GiB] 0% Done / [6/2.8k files][ 4.9 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 4.9 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.0 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O9VN80Niuq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.1 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_143.html [Content-Type=text/html]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_63.html [Content-Type=text/html]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_60.html [Content-Type=text/html]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J4wNUBLj4P.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rr50kvHfeg.data [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done / [7/2.8k files][ 5.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/2.8k files][ 5.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/2.8k files][ 5.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLwnsgQXEP.data [Content-Type=application/octet-stream]... Step #8: / [7/2.8k files][ 5.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIQxojix6N.data [Content-Type=application/octet-stream]... Step #8: / [7/2.8k files][ 5.9 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/2.8k files][ 5.9 MiB/ 2.1 GiB] 0% Done / [8/2.8k files][ 6.0 MiB/ 2.1 GiB] 0% Done / [9/2.8k files][ 6.2 MiB/ 2.1 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/2.8k files][ 9.0 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_144.html [Content-Type=text/html]... Step #8: - [9/2.8k files][ 9.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [9/2.8k files][ 9.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png [Content-Type=image/png]... Step #8: - [9/2.8k files][ 9.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/2.8k files][ 10.0 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/2.8k files][ 11.1 MiB/ 2.1 GiB] 0% Done - [10/2.8k files][ 11.3 MiB/ 2.1 GiB] 0% Done - [11/2.8k files][ 11.4 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.4 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWwqll6Nzz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.4 MiB/ 2.1 GiB] 0% Done - [11/2.8k files][ 11.4 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6mpcthp2l.data [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.4 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Complete_colormap.png [Content-Type=image/png]... Step #8: - [11/2.8k files][ 11.4 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_183.html [Content-Type=text/html]... Step #8: - [11/2.8k files][ 11.4 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.4 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_208.html [Content-Type=text/html]... Step #8: - [11/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]... Step #8: - [11/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done - [12/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [13/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done - [13/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [13/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done - [14/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [14/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done - [16/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Complete_colormap.png [Content-Type=image/png]... Step #8: - [16/2.8k files][ 11.5 MiB/ 2.1 GiB] 0% Done - [16/2.8k files][ 11.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 11.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [16/2.8k files][ 11.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 11.7 MiB/ 2.1 GiB] 0% Done - [16/2.8k files][ 11.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aPntzE5dEy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 11.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 11.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 11.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 12.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qyox6YsySF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 12.6 MiB/ 2.1 GiB] 0% Done - [16/2.8k files][ 12.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 12.9 MiB/ 2.1 GiB] 0% Done - [16/2.8k files][ 12.9 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/2.8k files][ 13.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0MtwGWgtLF.data [Content-Type=application/octet-stream]... Step #8: - [17/2.8k files][ 13.5 MiB/ 2.1 GiB] 0% Done - [18/2.8k files][ 13.5 MiB/ 2.1 GiB] 0% Done - [18/2.8k files][ 13.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PETORPEGVv.data [Content-Type=application/octet-stream]... Step #8: - [19/2.8k files][ 13.5 MiB/ 2.1 GiB] 0% Done - [20/2.8k files][ 13.5 MiB/ 2.1 GiB] 0% Done - [20/2.8k files][ 13.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzcWTdc1An.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/2.8k files][ 13.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Complete_colormap.png [Content-Type=image/png]... Step #8: - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbX17iFOLh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Complete_colormap.png [Content-Type=image/png]... Step #8: - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6aNhD38x5.data [Content-Type=application/octet-stream]... Step #8: - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done - [20/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done - [21/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done - [22/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done - [23/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data [Content-Type=application/octet-stream]... Step #8: - [23/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TQYmbILht.data [Content-Type=application/octet-stream]... Step #8: - [23/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done - [24/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_154.html [Content-Type=text/html]... Step #8: - [24/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done - [24/2.8k files][ 14.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Complete_colormap.png [Content-Type=image/png]... Step #8: - [24/2.8k files][ 14.9 MiB/ 2.1 GiB] 0% Done - [25/2.8k files][ 15.4 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/2.8k files][ 16.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/2.8k files][ 16.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/2.8k files][ 17.1 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/2.8k files][ 17.6 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_178.html [Content-Type=text/html]... Step #8: - [25/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done - [25/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [25/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done - [26/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done - [27/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done - [28/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done - [29/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done - [29/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/2.8k files][ 18.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/2.8k files][ 19.0 MiB/ 2.1 GiB] 0% Done - [30/2.8k files][ 19.0 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data [Content-Type=application/octet-stream]... Step #8: - [30/2.8k files][ 19.1 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [30/2.8k files][ 19.2 MiB/ 2.1 GiB] 0% Done - [30/2.8k files][ 19.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/2.8k files][ 19.3 MiB/ 2.1 GiB] 0% Done - [30/2.8k files][ 19.3 MiB/ 2.1 GiB] 0% Done - [30/2.8k files][ 19.3 MiB/ 2.1 GiB] 0% Done - [31/2.8k files][ 19.3 MiB/ 2.1 GiB] 0% Done - [32/2.8k files][ 19.3 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONoikhuS8J.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 19.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_56.html [Content-Type=text/html]... Step #8: - [32/2.8k files][ 19.8 MiB/ 2.1 GiB] 0% Done - [32/2.8k files][ 19.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNaAa3bLE6.data [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 20.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 20.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 20.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_196.html [Content-Type=text/html]... Step #8: - [32/2.8k files][ 20.2 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 20.7 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 21.0 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 21.5 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Complete_colormap.png [Content-Type=image/png]... Step #8: - [32/2.8k files][ 21.8 MiB/ 2.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 21.9 MiB/ 2.1 GiB] 1% Done - [32/2.8k files][ 21.9 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 21.9 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlRwUkIrDw.data [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 21.9 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 21.9 MiB/ 2.1 GiB] 1% Done - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_198.html [Content-Type=text/html]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GFUcHzoL0U.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_210.html [Content-Type=text/html]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_172.html [Content-Type=text/html]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [32/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [33/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done - [33/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done - [33/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done - [33/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [33/2.8k files][ 22.0 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/2.8k files][ 23.9 MiB/ 2.1 GiB] 1% Done - [34/2.8k files][ 23.9 MiB/ 2.1 GiB] 1% Done - [35/2.8k files][ 23.9 MiB/ 2.1 GiB] 1% Done - [36/2.8k files][ 23.9 MiB/ 2.1 GiB] 1% Done - [37/2.8k files][ 23.9 MiB/ 2.1 GiB] 1% Done - [38/2.8k files][ 23.9 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/2.8k files][ 24.2 MiB/ 2.1 GiB] 1% Done - [39/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [40/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [41/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_151.html [Content-Type=text/html]... Step #8: - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p767DMmzyX.data [Content-Type=application/octet-stream]... Step #8: - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WgSBnH44PR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [42/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [43/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Complete_colormap.png [Content-Type=image/png]... Step #8: - [44/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [45/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [45/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [46/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [47/2.8k files][ 30.3 MiB/ 2.1 GiB] 1% Done - [48/2.8k files][ 30.5 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_147.html [Content-Type=text/html]... Step #8: - [48/2.8k files][ 30.5 MiB/ 2.1 GiB] 1% Done - [49/2.8k files][ 30.5 MiB/ 2.1 GiB] 1% Done - [50/2.8k files][ 33.2 MiB/ 2.1 GiB] 1% Done - [51/2.8k files][ 33.2 MiB/ 2.1 GiB] 1% Done - [52/2.8k files][ 33.2 MiB/ 2.1 GiB] 1% Done - [53/2.8k files][ 33.5 MiB/ 2.1 GiB] 1% Done - [54/2.8k files][ 33.5 MiB/ 2.1 GiB] 1% Done - [55/2.8k files][ 35.9 MiB/ 2.1 GiB] 1% Done \ \ [56/2.8k files][ 39.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nak286os3A.data [Content-Type=application/octet-stream]... Step #8: \ [56/2.8k files][ 39.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [56/2.8k files][ 39.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_209.html [Content-Type=text/html]... Step #8: \ [56/2.8k files][ 39.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [56/2.8k files][ 39.3 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [56/2.8k files][ 39.9 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [56/2.8k files][ 40.1 MiB/ 2.1 GiB] 1% Done \ [57/2.8k files][ 40.6 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_110.html [Content-Type=text/html]... Step #8: \ [58/2.8k files][ 40.6 MiB/ 2.1 GiB] 1% Done \ [58/2.8k files][ 40.6 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/2.8k files][ 40.9 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [58/2.8k files][ 41.1 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_128.html [Content-Type=text/html]... Step #8: \ [59/2.8k files][ 41.1 MiB/ 2.1 GiB] 1% Done \ [59/2.8k files][ 41.1 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [59/2.8k files][ 41.1 MiB/ 2.1 GiB] 1% Done \ [60/2.8k files][ 41.1 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [60/2.8k files][ 41.1 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [60/2.8k files][ 41.1 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]... Step #8: \ [60/2.8k files][ 41.4 MiB/ 2.1 GiB] 1% Done \ [61/2.8k files][ 42.6 MiB/ 2.1 GiB] 1% Done \ [62/2.8k files][ 42.6 MiB/ 2.1 GiB] 1% Done \ [63/2.8k files][ 42.9 MiB/ 2.1 GiB] 1% Done \ [64/2.8k files][ 42.9 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [64/2.8k files][ 43.4 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/2.8k files][ 43.4 MiB/ 2.1 GiB] 1% Done \ [64/2.8k files][ 43.4 MiB/ 2.1 GiB] 1% Done \ [65/2.8k files][ 43.6 MiB/ 2.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cB60mWf5TP.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [65/2.8k files][ 43.9 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [65/2.8k files][ 44.2 MiB/ 2.1 GiB] 2% Done \ [65/2.8k files][ 44.2 MiB/ 2.1 GiB] 2% Done \ [66/2.8k files][ 44.4 MiB/ 2.1 GiB] 2% Done \ [67/2.8k files][ 44.4 MiB/ 2.1 GiB] 2% Done \ [68/2.8k files][ 44.4 MiB/ 2.1 GiB] 2% Done \ [69/2.8k files][ 45.2 MiB/ 2.1 GiB] 2% Done \ [70/2.8k files][ 45.2 MiB/ 2.1 GiB] 2% Done \ [71/2.8k files][ 45.4 MiB/ 2.1 GiB] 2% Done \ [72/2.8k files][ 45.4 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_75.html [Content-Type=text/html]... Step #8: \ [72/2.8k files][ 46.3 MiB/ 2.1 GiB] 2% Done \ [72/2.8k files][ 46.6 MiB/ 2.1 GiB] 2% Done \ [73/2.8k files][ 48.4 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [73/2.8k files][ 48.6 MiB/ 2.1 GiB] 2% Done \ [74/2.8k files][ 48.9 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [74/2.8k files][ 51.6 MiB/ 2.1 GiB] 2% Done \ [75/2.8k files][ 52.2 MiB/ 2.1 GiB] 2% Done \ [76/2.8k files][ 52.2 MiB/ 2.1 GiB] 2% Done \ [77/2.8k files][ 52.5 MiB/ 2.1 GiB] 2% Done \ [78/2.8k files][ 52.5 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [78/2.8k files][ 52.5 MiB/ 2.1 GiB] 2% Done \ [79/2.8k files][ 52.7 MiB/ 2.1 GiB] 2% Done \ [80/2.8k files][ 52.7 MiB/ 2.1 GiB] 2% Done \ [81/2.8k files][ 52.7 MiB/ 2.1 GiB] 2% Done \ [82/2.8k files][ 52.7 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [82/2.8k files][ 53.2 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [82/2.8k files][ 53.8 MiB/ 2.1 GiB] 2% Done \ [82/2.8k files][ 53.8 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [82/2.8k files][ 54.0 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [82/2.8k files][ 55.1 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [82/2.8k files][ 55.9 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KdtsfDVCzk.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [83/2.8k files][ 56.5 MiB/ 2.1 GiB] 2% Done \ [83/2.8k files][ 56.7 MiB/ 2.1 GiB] 2% Done \ [84/2.8k files][ 56.7 MiB/ 2.1 GiB] 2% Done \ [85/2.8k files][ 56.7 MiB/ 2.1 GiB] 2% Done \ [86/2.8k files][ 56.7 MiB/ 2.1 GiB] 2% Done \ [87/2.8k files][ 56.7 MiB/ 2.1 GiB] 2% Done \ [88/2.8k files][ 56.8 MiB/ 2.1 GiB] 2% Done \ [88/2.8k files][ 56.9 MiB/ 2.1 GiB] 2% Done \ [88/2.8k files][ 56.9 MiB/ 2.1 GiB] 2% Done \ [88/2.8k files][ 56.9 MiB/ 2.1 GiB] 2% Done \ [89/2.8k files][ 57.8 MiB/ 2.1 GiB] 2% Done \ [90/2.8k files][ 57.8 MiB/ 2.1 GiB] 2% Done \ [91/2.8k files][ 57.8 MiB/ 2.1 GiB] 2% Done \ [92/2.8k files][ 58.1 MiB/ 2.1 GiB] 2% Done \ [93/2.8k files][ 58.1 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [93/2.8k files][ 58.1 MiB/ 2.1 GiB] 2% Done \ [93/2.8k files][ 58.4 MiB/ 2.1 GiB] 2% Done \ [93/2.8k files][ 58.8 MiB/ 2.1 GiB] 2% Done \ [94/2.8k files][ 59.4 MiB/ 2.1 GiB] 2% Done \ [95/2.8k files][ 59.4 MiB/ 2.1 GiB] 2% Done \ [96/2.8k files][ 60.6 MiB/ 2.1 GiB] 2% Done \ [97/2.8k files][ 60.6 MiB/ 2.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [98/2.8k files][ 61.6 MiB/ 2.1 GiB] 2% Done \ [99/2.8k files][ 62.7 MiB/ 2.1 GiB] 2% Done \ [100/2.8k files][ 66.4 MiB/ 2.1 GiB] 3% Done \ [100/2.8k files][ 66.8 MiB/ 2.1 GiB] 3% Done \ [101/2.8k files][ 67.7 MiB/ 2.1 GiB] 3% Done \ [102/2.8k files][ 68.6 MiB/ 2.1 GiB] 3% Done \ [103/2.8k files][ 68.8 MiB/ 2.1 GiB] 3% Done \ [104/2.8k files][ 69.0 MiB/ 2.1 GiB] 3% Done \ [105/2.8k files][ 73.1 MiB/ 2.1 GiB] 3% Done \ [106/2.8k files][ 73.1 MiB/ 2.1 GiB] 3% Done \ [107/2.8k files][ 73.1 MiB/ 2.1 GiB] 3% Done \ [108/2.8k files][ 76.5 MiB/ 2.1 GiB] 3% Done \ [109/2.8k files][ 76.5 MiB/ 2.1 GiB] 3% Done \ [110/2.8k files][ 76.5 MiB/ 2.1 GiB] 3% Done \ [111/2.8k files][ 76.8 MiB/ 2.1 GiB] 3% Done \ [112/2.8k files][ 77.3 MiB/ 2.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PDaQ84jYdE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [112/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Dp9imSTL8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [112/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hwm0L77pgU.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [112/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [113/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [114/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [115/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [116/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [117/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [118/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [119/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [120/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [121/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [122/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [123/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [124/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [125/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [126/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [127/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [128/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [129/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [130/2.8k files][ 79.8 MiB/ 2.1 GiB] 3% Done \ [131/2.8k files][ 80.8 MiB/ 2.1 GiB] 3% Done \ [132/2.8k files][ 81.0 MiB/ 2.1 GiB] 3% Done \ [133/2.8k files][ 81.3 MiB/ 2.1 GiB] 3% Done \ [134/2.8k files][ 81.3 MiB/ 2.1 GiB] 3% Done \ [135/2.8k files][ 81.5 MiB/ 2.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [136/2.8k files][ 81.8 MiB/ 2.1 GiB] 3% Done \ [136/2.8k files][ 81.8 MiB/ 2.1 GiB] 3% Done \ [137/2.8k files][ 82.4 MiB/ 2.1 GiB] 3% Done \ [138/2.8k files][ 83.0 MiB/ 2.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_111.html [Content-Type=text/html]... Step #8: \ [138/2.8k files][ 85.9 MiB/ 2.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [138/2.8k files][ 85.9 MiB/ 2.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ekP3sih3ib.data [Content-Type=application/octet-stream]... Step #8: \ [138/2.8k files][ 85.9 MiB/ 2.1 GiB] 3% Done \ [138/2.8k files][ 85.9 MiB/ 2.1 GiB] 3% Done \ [139/2.8k files][ 85.9 MiB/ 2.1 GiB] 3% Done \ [140/2.8k files][ 85.9 MiB/ 2.1 GiB] 3% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [140/2.8k files][ 91.4 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [140/2.8k files][ 91.6 MiB/ 2.1 GiB] 4% Done | [140/2.8k files][ 91.7 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vgptvbu7w2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [140/2.8k files][ 91.7 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_99.html [Content-Type=text/html]... Step #8: | [140/2.8k files][ 93.4 MiB/ 2.1 GiB] 4% Done | [141/2.8k files][ 95.1 MiB/ 2.1 GiB] 4% Done | [142/2.8k files][ 95.1 MiB/ 2.1 GiB] 4% Done | [143/2.8k files][ 95.1 MiB/ 2.1 GiB] 4% Done | [144/2.8k files][ 95.1 MiB/ 2.1 GiB] 4% Done | [145/2.8k files][ 95.1 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMab0KnbPN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [145/2.8k files][ 96.0 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Complete_colormap.png [Content-Type=image/png]... Step #8: | [145/2.8k files][ 96.2 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Complete_colormap.png [Content-Type=image/png]... Step #8: | [145/2.8k files][ 98.4 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-esuiGR5iNm.data [Content-Type=application/octet-stream]... Step #8: | [145/2.8k files][ 98.4 MiB/ 2.1 GiB] 4% Done | [146/2.8k files][ 98.7 MiB/ 2.1 GiB] 4% Done | [147/2.8k files][ 98.7 MiB/ 2.1 GiB] 4% Done | [148/2.8k files][ 98.7 MiB/ 2.1 GiB] 4% Done | [149/2.8k files][ 99.0 MiB/ 2.1 GiB] 4% Done | [150/2.8k files][ 99.0 MiB/ 2.1 GiB] 4% Done | [151/2.8k files][ 99.0 MiB/ 2.1 GiB] 4% Done | [152/2.8k files][101.3 MiB/ 2.1 GiB] 4% Done | [153/2.8k files][101.3 MiB/ 2.1 GiB] 4% Done | [154/2.8k files][102.3 MiB/ 2.1 GiB] 4% Done | [155/2.8k files][102.6 MiB/ 2.1 GiB] 4% Done | [156/2.8k files][105.3 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vgptvbu7w2.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [156/2.8k files][105.4 MiB/ 2.1 GiB] 4% Done | [157/2.8k files][106.0 MiB/ 2.1 GiB] 4% Done | [158/2.8k files][106.1 MiB/ 2.1 GiB] 4% Done | [159/2.8k files][106.1 MiB/ 2.1 GiB] 4% Done | [160/2.8k files][106.2 MiB/ 2.1 GiB] 4% Done | [161/2.8k files][108.0 MiB/ 2.1 GiB] 4% Done | [162/2.8k files][108.3 MiB/ 2.1 GiB] 4% Done | [163/2.8k files][108.8 MiB/ 2.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [163/2.8k files][110.6 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERazoX7W85.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [163/2.8k files][110.6 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znzaG4rwQ8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [163/2.8k files][110.6 MiB/ 2.1 GiB] 5% Done | [163/2.8k files][110.6 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPQJryJCqK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [163/2.8k files][110.8 MiB/ 2.1 GiB] 5% Done | [164/2.8k files][111.1 MiB/ 2.1 GiB] 5% Done | [165/2.8k files][111.1 MiB/ 2.1 GiB] 5% Done | [166/2.8k files][111.1 MiB/ 2.1 GiB] 5% Done | [167/2.8k files][111.1 MiB/ 2.1 GiB] 5% Done | [168/2.8k files][111.1 MiB/ 2.1 GiB] 5% Done | [169/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done | [170/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data.yaml [Content-Type=application/octet-stream]... Step #8: | [170/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbzniSbybw.data [Content-Type=application/octet-stream]... Step #8: | [170/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [170/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done | [170/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awfrmgHPH3.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [170/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done | [171/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done | [172/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done | [173/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done | [174/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done | [175/2.8k files][111.7 MiB/ 2.1 GiB] 5% Done | [176/2.8k files][113.6 MiB/ 2.1 GiB] 5% Done | [177/2.8k files][114.7 MiB/ 2.1 GiB] 5% Done | [178/2.8k files][115.0 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KdtsfDVCzk.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MCKyuIh0OF.data [Content-Type=application/octet-stream]... Step #8: | [178/2.8k files][117.4 MiB/ 2.1 GiB] 5% Done | [179/2.8k files][118.2 MiB/ 2.1 GiB] 5% Done | [179/2.8k files][118.3 MiB/ 2.1 GiB] 5% Done | [180/2.8k files][118.6 MiB/ 2.1 GiB] 5% Done | [181/2.8k files][118.6 MiB/ 2.1 GiB] 5% Done | [182/2.8k files][118.6 MiB/ 2.1 GiB] 5% Done | [183/2.8k files][118.6 MiB/ 2.1 GiB] 5% Done | [184/2.8k files][122.2 MiB/ 2.1 GiB] 5% Done | [185/2.8k files][122.2 MiB/ 2.1 GiB] 5% Done | [186/2.8k files][122.3 MiB/ 2.1 GiB] 5% Done | [187/2.8k files][122.3 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_89.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [187/2.8k files][123.1 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSSDamypur.data [Content-Type=application/octet-stream]... Step #8: | [187/2.8k files][123.1 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [187/2.8k files][123.2 MiB/ 2.1 GiB] 5% Done | [187/2.8k files][123.2 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KWjjoUud3j.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTestResult_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: | [187/2.8k files][123.2 MiB/ 2.1 GiB] 5% Done | [187/2.8k files][123.2 MiB/ 2.1 GiB] 5% Done | [187/2.8k files][123.2 MiB/ 2.1 GiB] 5% Done | [187/2.8k files][123.5 MiB/ 2.1 GiB] 5% Done | [187/2.8k files][123.5 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_100.html [Content-Type=text/html]... Step #8: | [188/2.8k files][123.5 MiB/ 2.1 GiB] 5% Done | [189/2.8k files][123.5 MiB/ 2.1 GiB] 5% Done | [189/2.8k files][123.5 MiB/ 2.1 GiB] 5% Done | [189/2.8k files][123.5 MiB/ 2.1 GiB] 5% Done | [190/2.8k files][125.0 MiB/ 2.1 GiB] 5% Done | [191/2.8k files][125.3 MiB/ 2.1 GiB] 5% Done | [192/2.8k files][125.3 MiB/ 2.1 GiB] 5% Done | [193/2.8k files][125.8 MiB/ 2.1 GiB] 5% Done | [194/2.8k files][126.0 MiB/ 2.1 GiB] 5% Done | [195/2.8k files][126.0 MiB/ 2.1 GiB] 5% Done | [196/2.8k files][126.5 MiB/ 2.1 GiB] 5% Done | [197/2.8k files][126.5 MiB/ 2.1 GiB] 5% Done | [198/2.8k files][129.6 MiB/ 2.1 GiB] 5% Done | [199/2.8k files][129.6 MiB/ 2.1 GiB] 5% Done | [200/2.8k files][129.6 MiB/ 2.1 GiB] 5% Done | [201/2.8k files][129.8 MiB/ 2.1 GiB] 5% Done | [202/2.8k files][130.1 MiB/ 2.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QX91ZNZGom.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [202/2.8k files][131.9 MiB/ 2.1 GiB] 6% Done | [202/2.8k files][131.9 MiB/ 2.1 GiB] 6% Done | [203/2.8k files][131.9 MiB/ 2.1 GiB] 6% Done | [204/2.8k files][131.9 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-slkVGXAC37.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [204/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWlNcWbsMR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rr50kvHfeg.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [205/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done | [205/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Complete_colormap.png [Content-Type=image/png]... Step #8: | [205/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done | [205/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done | [205/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done | [206/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done | [207/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [208/2.8k files][132.2 MiB/ 2.1 GiB] 6% Done | [208/2.8k files][132.7 MiB/ 2.1 GiB] 6% Done | [209/2.8k files][133.1 MiB/ 2.1 GiB] 6% Done | [210/2.8k files][133.1 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_224.html [Content-Type=text/html]... Step #8: | [210/2.8k files][133.4 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [210/2.8k files][133.4 MiB/ 2.1 GiB] 6% Done | [211/2.8k files][133.4 MiB/ 2.1 GiB] 6% Done | [211/2.8k files][133.4 MiB/ 2.1 GiB] 6% Done | [212/2.8k files][133.4 MiB/ 2.1 GiB] 6% Done | [213/2.8k files][133.4 MiB/ 2.1 GiB] 6% Done | [214/2.8k files][134.4 MiB/ 2.1 GiB] 6% Done | [215/2.8k files][134.4 MiB/ 2.1 GiB] 6% Done | [216/2.8k files][134.7 MiB/ 2.1 GiB] 6% Done | [217/2.8k files][134.7 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7avbfQFUN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [217/2.8k files][135.8 MiB/ 2.1 GiB] 6% Done | [218/2.8k files][135.8 MiB/ 2.1 GiB] 6% Done | [219/2.8k files][135.8 MiB/ 2.1 GiB] 6% Done | [220/2.8k files][135.8 MiB/ 2.1 GiB] 6% Done | [221/2.8k files][136.7 MiB/ 2.1 GiB] 6% Done | [222/2.8k files][137.4 MiB/ 2.1 GiB] 6% Done | [223/2.8k files][137.4 MiB/ 2.1 GiB] 6% Done | [224/2.8k files][137.4 MiB/ 2.1 GiB] 6% Done | [225/2.8k files][137.4 MiB/ 2.1 GiB] 6% Done | [226/2.8k files][137.4 MiB/ 2.1 GiB] 6% Done | [227/2.8k files][140.8 MiB/ 2.1 GiB] 6% Done | [228/2.8k files][140.8 MiB/ 2.1 GiB] 6% Done | [229/2.8k files][140.8 MiB/ 2.1 GiB] 6% Done | [230/2.8k files][141.0 MiB/ 2.1 GiB] 6% Done | [231/2.8k files][141.2 MiB/ 2.1 GiB] 6% Done | [232/2.8k files][144.1 MiB/ 2.1 GiB] 6% Done | [233/2.8k files][145.9 MiB/ 2.1 GiB] 6% Done | [234/2.8k files][146.6 MiB/ 2.1 GiB] 6% Done | [235/2.8k files][146.6 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_230.html [Content-Type=text/html]... Step #8: | [235/2.8k files][146.6 MiB/ 2.1 GiB] 6% Done | [236/2.8k files][146.6 MiB/ 2.1 GiB] 6% Done | [236/2.8k files][146.6 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iP9JIYjWRw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [236/2.8k files][146.6 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPQJryJCqK.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [236/2.8k files][147.2 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ekP3sih3ib.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [236/2.8k files][147.4 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [236/2.8k files][147.7 MiB/ 2.1 GiB] 6% Done | [237/2.8k files][147.8 MiB/ 2.1 GiB] 6% Done | [238/2.8k files][147.8 MiB/ 2.1 GiB] 6% Done | [239/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJNhmwxpNO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM08BWAg6Y.data [Content-Type=application/octet-stream]... Step #8: | [239/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znzaG4rwQ8.data [Content-Type=application/octet-stream]... Step #8: / [239/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done / [240/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done / [240/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [241/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3NnJXpIPL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [241/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done / [241/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BD4iKU9Wie.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Complete_colormap.png [Content-Type=image/png]... Step #8: / [241/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done / [241/2.8k files][149.3 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [241/2.8k files][149.9 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VhrmGHLLVe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [241/2.8k files][150.4 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_170.html [Content-Type=text/html]... Step #8: / [241/2.8k files][150.6 MiB/ 2.1 GiB] 6% Done / [242/2.8k files][152.0 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0w19vr5ZB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [243/2.8k files][152.0 MiB/ 2.1 GiB] 6% Done / [244/2.8k files][152.0 MiB/ 2.1 GiB] 6% Done / [244/2.8k files][152.0 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [244/2.8k files][152.0 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Complete_colormap.png [Content-Type=image/png]... Step #8: / [244/2.8k files][152.8 MiB/ 2.1 GiB] 6% Done / [245/2.8k files][152.8 MiB/ 2.1 GiB] 6% Done / [246/2.8k files][152.9 MiB/ 2.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2qLCYQuvC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [247/2.8k files][152.9 MiB/ 2.1 GiB] 6% Done / [247/2.8k files][153.2 MiB/ 2.1 GiB] 6% Done / [248/2.8k files][153.8 MiB/ 2.1 GiB] 7% Done / [249/2.8k files][154.0 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ea4MgTAxQv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [249/2.8k files][154.7 MiB/ 2.1 GiB] 7% Done / [249/2.8k files][154.7 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [249/2.8k files][155.1 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [249/2.8k files][155.8 MiB/ 2.1 GiB] 7% Done / [249/2.8k files][155.8 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Complete_colormap.png [Content-Type=image/png]... Step #8: / [250/2.8k files][157.4 MiB/ 2.1 GiB] 7% Done / [251/2.8k files][157.4 MiB/ 2.1 GiB] 7% Done / [252/2.8k files][157.4 MiB/ 2.1 GiB] 7% Done / [252/2.8k files][157.4 MiB/ 2.1 GiB] 7% Done / [253/2.8k files][157.7 MiB/ 2.1 GiB] 7% Done / [254/2.8k files][157.7 MiB/ 2.1 GiB] 7% Done / [255/2.8k files][157.7 MiB/ 2.1 GiB] 7% Done / [256/2.8k files][157.7 MiB/ 2.1 GiB] 7% Done / [257/2.8k files][158.0 MiB/ 2.1 GiB] 7% Done / [258/2.8k files][158.0 MiB/ 2.1 GiB] 7% Done / [259/2.8k files][159.7 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27jYyMKwby.data.yaml [Content-Type=application/octet-stream]... Step #8: / [259/2.8k files][159.8 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Complete_colormap.png [Content-Type=image/png]... Step #8: / [259/2.8k files][159.8 MiB/ 2.1 GiB] 7% Done / [260/2.8k files][160.1 MiB/ 2.1 GiB] 7% Done / [261/2.8k files][160.1 MiB/ 2.1 GiB] 7% Done / [262/2.8k files][160.1 MiB/ 2.1 GiB] 7% Done / [263/2.8k files][160.1 MiB/ 2.1 GiB] 7% Done / [264/2.8k files][162.0 MiB/ 2.1 GiB] 7% Done / [265/2.8k files][162.9 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0w19vr5ZB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [265/2.8k files][165.8 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3NnJXpIPL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [265/2.8k files][165.8 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VhrmGHLLVe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [265/2.8k files][165.8 MiB/ 2.1 GiB] 7% Done / [266/2.8k files][165.8 MiB/ 2.1 GiB] 7% Done / [267/2.8k files][165.8 MiB/ 2.1 GiB] 7% Done / [268/2.8k files][165.8 MiB/ 2.1 GiB] 7% Done / [269/2.8k files][165.8 MiB/ 2.1 GiB] 7% Done / [270/2.8k files][166.0 MiB/ 2.1 GiB] 7% Done / [271/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done / [272/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done / [273/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done / [274/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done / [275/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done / [276/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done / [277/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done / [278/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done / [279/2.8k files][166.3 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLcpq1b49e.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [279/2.8k files][167.7 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [279/2.8k files][168.2 MiB/ 2.1 GiB] 7% Done / [280/2.8k files][168.7 MiB/ 2.1 GiB] 7% Done / [281/2.8k files][168.7 MiB/ 2.1 GiB] 7% Done / [282/2.8k files][168.7 MiB/ 2.1 GiB] 7% Done / [283/2.8k files][168.8 MiB/ 2.1 GiB] 7% Done / [284/2.8k files][169.0 MiB/ 2.1 GiB] 7% Done / [285/2.8k files][169.0 MiB/ 2.1 GiB] 7% Done / [286/2.8k files][169.0 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zHZNuIb6a4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kfo7SriT96.data [Content-Type=application/octet-stream]... Step #8: / [286/2.8k files][169.0 MiB/ 2.1 GiB] 7% Done / [286/2.8k files][169.0 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [286/2.8k files][169.3 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYJfrbPQhI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [287/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done / [288/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done / [288/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done / [289/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done / [290/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KWjjoUud3j.data.yaml [Content-Type=application/octet-stream]... Step #8: / [290/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [290/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [290/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done / [291/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPFKr61iAz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [291/2.8k files][169.4 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [291/2.8k files][169.5 MiB/ 2.1 GiB] 7% Done / [292/2.8k files][171.6 MiB/ 2.1 GiB] 7% Done / [293/2.8k files][172.0 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u3PIKkHeWU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [293/2.8k files][172.2 MiB/ 2.1 GiB] 7% Done / [294/2.8k files][172.7 MiB/ 2.1 GiB] 7% Done / [295/2.8k files][173.7 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FtQxVMM9GK.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMab0KnbPN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [295/2.8k files][173.7 MiB/ 2.1 GiB] 7% Done / [295/2.8k files][173.7 MiB/ 2.1 GiB] 7% Done / [296/2.8k files][174.7 MiB/ 2.1 GiB] 7% Done / [297/2.8k files][174.9 MiB/ 2.1 GiB] 7% Done / [298/2.8k files][174.9 MiB/ 2.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQwPwaIq41.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [298/2.8k files][175.6 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jhA6gq8zTc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [298/2.8k files][176.2 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pqs7zMERNw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [298/2.8k files][176.2 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znzaG4rwQ8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [298/2.8k files][176.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nwyAxN8wKB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [298/2.8k files][176.7 MiB/ 2.1 GiB] 8% Done / [299/2.8k files][177.6 MiB/ 2.1 GiB] 8% Done / [300/2.8k files][177.6 MiB/ 2.1 GiB] 8% Done / [301/2.8k files][183.8 MiB/ 2.1 GiB] 8% Done / [302/2.8k files][183.8 MiB/ 2.1 GiB] 8% Done / [303/2.8k files][184.8 MiB/ 2.1 GiB] 8% Done / [304/2.8k files][185.2 MiB/ 2.1 GiB] 8% Done / [305/2.8k files][186.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jTv2F1eeUh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [305/2.8k files][187.3 MiB/ 2.1 GiB] 8% Done / [306/2.8k files][187.3 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FtQxVMM9GK.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rr50kvHfeg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_103.html [Content-Type=text/html]... Step #8: / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKRryCAOok.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done / [306/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done / [307/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done / [308/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0fEtVcBRDG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [308/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sf9noclNBo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [308/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0fEtVcBRDG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [308/2.8k files][187.4 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59s5T8DhqB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [308/2.8k files][187.9 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fOmQHZlOvw.data [Content-Type=application/octet-stream]... Step #8: / [309/2.8k files][188.5 MiB/ 2.1 GiB] 8% Done / [309/2.8k files][188.5 MiB/ 2.1 GiB] 8% Done / [310/2.8k files][188.7 MiB/ 2.1 GiB] 8% Done / [311/2.8k files][188.7 MiB/ 2.1 GiB] 8% Done / [312/2.8k files][188.7 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0fEtVcBRDG.data [Content-Type=application/octet-stream]... Step #8: / [312/2.8k files][190.1 MiB/ 2.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNTu0LmnOI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.yaml [Content-Type=application/octet-stream]... Step #8: / [312/2.8k files][190.5 MiB/ 2.1 GiB] 8% Done / [312/2.8k files][190.5 MiB/ 2.1 GiB] 8% Done / [313/2.8k files][190.7 MiB/ 2.1 GiB] 8% Done / [314/2.8k files][193.5 MiB/ 2.1 GiB] 8% Done / [315/2.8k files][193.5 MiB/ 2.1 GiB] 8% Done / [316/2.8k files][193.5 MiB/ 2.1 GiB] 8% Done / [317/2.8k files][193.5 MiB/ 2.1 GiB] 8% Done / [318/2.8k files][193.5 MiB/ 2.1 GiB] 8% Done / [319/2.8k files][199.2 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [319/2.8k files][199.5 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Complete_colormap.png [Content-Type=image/png]... Step #8: / [319/2.8k files][199.5 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iP9JIYjWRw.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [319/2.8k files][199.5 MiB/ 2.1 GiB] 9% Done / [319/2.8k files][199.5 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYJfrbPQhI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [319/2.8k files][199.5 MiB/ 2.1 GiB] 9% Done / [319/2.8k files][199.5 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [319/2.8k files][199.5 MiB/ 2.1 GiB] 9% Done - - [320/2.8k files][200.0 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_73.html [Content-Type=text/html]... Step #8: - [320/2.8k files][201.1 MiB/ 2.1 GiB] 9% Done - [320/2.8k files][201.1 MiB/ 2.1 GiB] 9% Done - [320/2.8k files][201.6 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QX91ZNZGom.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jTv2F1eeUh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [320/2.8k files][202.9 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9IJYE6u3t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [320/2.8k files][203.4 MiB/ 2.1 GiB] 9% Done - [321/2.8k files][203.4 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Complete_colormap.png [Content-Type=image/png]... Step #8: - [321/2.8k files][203.4 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp2FaY4O6I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [322/2.8k files][204.4 MiB/ 2.1 GiB] 9% Done - [322/2.8k files][204.5 MiB/ 2.1 GiB] 9% Done - [322/2.8k files][204.9 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [322/2.8k files][205.0 MiB/ 2.1 GiB] 9% Done - [323/2.8k files][205.5 MiB/ 2.1 GiB] 9% Done - [324/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_124.html [Content-Type=text/html]... Step #8: - [324/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [324/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done - [324/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done - [325/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done - [326/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done - [327/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done - [328/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usgPobbwmz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [328/2.8k files][205.7 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCDFnSvkx0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [328/2.8k files][206.2 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbX17iFOLh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [329/2.8k files][206.2 MiB/ 2.1 GiB] 9% Done - [329/2.8k files][206.2 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NIa7epDUJo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [329/2.8k files][207.0 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_91.html [Content-Type=text/html]... Step #8: - [329/2.8k files][207.2 MiB/ 2.1 GiB] 9% Done - [329/2.8k files][207.4 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [329/2.8k files][207.8 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSrlsdkdb6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [329/2.8k files][207.8 MiB/ 2.1 GiB] 9% Done - [330/2.8k files][207.8 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLcpq1b49e.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKRryCAOok.data [Content-Type=application/octet-stream]... Step #8: - [330/2.8k files][208.0 MiB/ 2.1 GiB] 9% Done - [330/2.8k files][208.0 MiB/ 2.1 GiB] 9% Done - [331/2.8k files][208.6 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VhrmGHLLVe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_231.html [Content-Type=text/html]... Step #8: - [331/2.8k files][211.9 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [331/2.8k files][211.9 MiB/ 2.1 GiB] 9% Done - [331/2.8k files][211.9 MiB/ 2.1 GiB] 9% Done - [332/2.8k files][211.9 MiB/ 2.1 GiB] 9% Done - [333/2.8k files][211.9 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_70.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [333/2.8k files][211.9 MiB/ 2.1 GiB] 9% Done - [333/2.8k files][211.9 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [334/2.8k files][211.9 MiB/ 2.1 GiB] 9% Done - [334/2.8k files][212.2 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [334/2.8k files][213.6 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5qRDt8gqH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [334/2.8k files][213.8 MiB/ 2.1 GiB] 9% Done - [335/2.8k files][213.8 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59s5T8DhqB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zHZNuIb6a4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [336/2.8k files][213.9 MiB/ 2.1 GiB] 9% Done - [336/2.8k files][213.9 MiB/ 2.1 GiB] 9% Done - [336/2.8k files][214.0 MiB/ 2.1 GiB] 9% Done - [337/2.8k files][214.2 MiB/ 2.1 GiB] 9% Done - [338/2.8k files][214.2 MiB/ 2.1 GiB] 9% Done - [339/2.8k files][214.2 MiB/ 2.1 GiB] 9% Done - [340/2.8k files][214.4 MiB/ 2.1 GiB] 9% Done - [341/2.8k files][215.3 MiB/ 2.1 GiB] 9% Done - [342/2.8k files][215.4 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [342/2.8k files][215.9 MiB/ 2.1 GiB] 9% Done - [343/2.8k files][215.9 MiB/ 2.1 GiB] 9% Done - [343/2.8k files][215.9 MiB/ 2.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_175.html [Content-Type=text/html]... Step #8: - [344/2.8k files][216.4 MiB/ 2.1 GiB] 9% Done - [344/2.8k files][217.6 MiB/ 2.1 GiB] 9% Done - [345/2.8k files][219.3 MiB/ 2.1 GiB] 10% Done - [346/2.8k files][220.0 MiB/ 2.1 GiB] 10% Done - [347/2.8k files][220.0 MiB/ 2.1 GiB] 10% Done - [348/2.8k files][220.0 MiB/ 2.1 GiB] 10% Done - [349/2.8k files][220.0 MiB/ 2.1 GiB] 10% Done - [350/2.8k files][220.1 MiB/ 2.1 GiB] 10% Done - [351/2.8k files][220.1 MiB/ 2.1 GiB] 10% Done - [352/2.8k files][220.3 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [352/2.8k files][220.5 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [352/2.8k files][221.0 MiB/ 2.1 GiB] 10% Done - [353/2.8k files][221.6 MiB/ 2.1 GiB] 10% Done - [354/2.8k files][221.6 MiB/ 2.1 GiB] 10% Done - [355/2.8k files][221.8 MiB/ 2.1 GiB] 10% Done - [356/2.8k files][222.1 MiB/ 2.1 GiB] 10% Done - [357/2.8k files][223.3 MiB/ 2.1 GiB] 10% Done - [358/2.8k files][223.3 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2qLCYQuvC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [358/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [358/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [359/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [360/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [361/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [362/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [363/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [364/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [364/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [365/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPj0fOglin.data [Content-Type=application/octet-stream]... Step #8: - [365/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbuyeCCrjs.data.yaml [Content-Type=application/octet-stream]... Step #8: - [365/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [365/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [366/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [366/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [367/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7avbfQFUN.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdRTMm6UpL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [367/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [367/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7avbfQFUN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [367/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [368/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [369/2.8k files][223.4 MiB/ 2.1 GiB] 10% Done - [370/2.8k files][223.6 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-saoF63Y8fm.data [Content-Type=application/octet-stream]... Step #8: - [370/2.8k files][224.1 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [370/2.8k files][225.1 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [370/2.8k files][225.6 MiB/ 2.1 GiB] 10% Done - [371/2.8k files][225.6 MiB/ 2.1 GiB] 10% Done - [372/2.8k files][227.8 MiB/ 2.1 GiB] 10% Done - [373/2.8k files][228.1 MiB/ 2.1 GiB] 10% Done - [374/2.8k files][228.2 MiB/ 2.1 GiB] 10% Done - [375/2.8k files][228.4 MiB/ 2.1 GiB] 10% Done - [376/2.8k files][228.4 MiB/ 2.1 GiB] 10% Done - [377/2.8k files][228.6 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAwTqBPHyf.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [377/2.8k files][229.3 MiB/ 2.1 GiB] 10% Done - [377/2.8k files][229.3 MiB/ 2.1 GiB] 10% Done - [378/2.8k files][229.3 MiB/ 2.1 GiB] 10% Done - [379/2.8k files][229.5 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [379/2.8k files][229.5 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLwnsgQXEP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [379/2.8k files][229.5 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_228.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [379/2.8k files][229.5 MiB/ 2.1 GiB] 10% Done - [380/2.8k files][229.5 MiB/ 2.1 GiB] 10% Done - [380/2.8k files][229.5 MiB/ 2.1 GiB] 10% Done - [381/2.8k files][229.5 MiB/ 2.1 GiB] 10% Done - [382/2.8k files][230.5 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQwPwaIq41.data.yaml [Content-Type=application/octet-stream]... Step #8: - [382/2.8k files][231.2 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [382/2.8k files][231.2 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aPntzE5dEy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [382/2.8k files][231.2 MiB/ 2.1 GiB] 10% Done - [382/2.8k files][231.2 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [382/2.8k files][231.2 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [383/2.8k files][231.5 MiB/ 2.1 GiB] 10% Done - [383/2.8k files][231.5 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5M85yAOhDR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png [Content-Type=image/png]... Step #8: - [383/2.8k files][232.0 MiB/ 2.1 GiB] 10% Done - [383/2.8k files][232.0 MiB/ 2.1 GiB] 10% Done - [384/2.8k files][233.1 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbX17iFOLh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [384/2.8k files][233.6 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUx9LVj6ck.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [384/2.8k files][234.1 MiB/ 2.1 GiB] 10% Done - [385/2.8k files][234.8 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_87.html [Content-Type=text/html]... Step #8: - [385/2.8k files][235.1 MiB/ 2.1 GiB] 10% Done - [386/2.8k files][235.1 MiB/ 2.1 GiB] 10% Done - [387/2.8k files][235.1 MiB/ 2.1 GiB] 10% Done - [388/2.8k files][235.1 MiB/ 2.1 GiB] 10% Done - [389/2.8k files][235.1 MiB/ 2.1 GiB] 10% Done - [390/2.8k files][235.3 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_153.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [390/2.8k files][235.3 MiB/ 2.1 GiB] 10% Done - [390/2.8k files][235.3 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM08BWAg6Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [390/2.8k files][235.3 MiB/ 2.1 GiB] 10% Done - [390/2.8k files][235.3 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KOSmf7zCuf.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCDFnSvkx0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [390/2.8k files][235.3 MiB/ 2.1 GiB] 10% Done - [390/2.8k files][235.3 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [390/2.8k files][235.4 MiB/ 2.1 GiB] 10% Done - [390/2.8k files][235.7 MiB/ 2.1 GiB] 10% Done - [391/2.8k files][236.0 MiB/ 2.1 GiB] 10% Done - [392/2.8k files][236.2 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [392/2.8k files][237.8 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5qRDt8gqH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [392/2.8k files][237.9 MiB/ 2.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_160.html [Content-Type=text/html]... Step #8: - [392/2.8k files][239.1 MiB/ 2.1 GiB] 10% Done - [393/2.8k files][244.6 MiB/ 2.1 GiB] 11% Done - [394/2.8k files][244.7 MiB/ 2.1 GiB] 11% Done - [395/2.8k files][244.7 MiB/ 2.1 GiB] 11% Done - [396/2.8k files][245.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [396/2.8k files][245.7 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O9VN80Niuq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [396/2.8k files][245.7 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [396/2.8k files][246.0 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Complete_colormap.png [Content-Type=image/png]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAwTqBPHyf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_72.html [Content-Type=text/html]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NIa7epDUJo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dNJVcws5P0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMab0KnbPN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [396/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [397/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [398/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [399/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [400/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [401/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [402/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [403/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done - [404/2.8k files][246.1 MiB/ 2.1 GiB] 11% Done \ \ [405/2.8k files][246.4 MiB/ 2.1 GiB] 11% Done \ [406/2.8k files][254.4 MiB/ 2.1 GiB] 11% Done \ [407/2.8k files][254.4 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [407/2.8k files][256.2 MiB/ 2.1 GiB] 11% Done \ [408/2.8k files][256.4 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [408/2.8k files][257.8 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znzaG4rwQ8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [409/2.8k files][258.4 MiB/ 2.1 GiB] 11% Done \ [409/2.8k files][258.4 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dNJVcws5P0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [409/2.8k files][259.0 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A57sc3SBp9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [409/2.8k files][259.8 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sf9noclNBo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [409/2.8k files][260.5 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-whRqmWlDem.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [409/2.8k files][260.5 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u3PIKkHeWU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [409/2.8k files][260.5 MiB/ 2.1 GiB] 11% Done \ [409/2.8k files][260.5 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fOmQHZlOvw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [409/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done \ [410/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done \ [411/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done \ [412/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sI9hbaovVJ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [412/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XcP2JdpGL.data [Content-Type=application/octet-stream]... Step #8: \ [413/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [413/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done \ [413/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done \ [414/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done \ [415/2.8k files][262.3 MiB/ 2.1 GiB] 11% Done \ [416/2.8k files][264.7 MiB/ 2.1 GiB] 12% Done \ [417/2.8k files][265.1 MiB/ 2.1 GiB] 12% Done \ [418/2.8k files][265.1 MiB/ 2.1 GiB] 12% Done \ [419/2.8k files][265.1 MiB/ 2.1 GiB] 12% Done \ [420/2.8k files][265.3 MiB/ 2.1 GiB] 12% Done \ [421/2.8k files][267.2 MiB/ 2.1 GiB] 12% Done \ [422/2.8k files][267.8 MiB/ 2.1 GiB] 12% Done \ [423/2.8k files][267.8 MiB/ 2.1 GiB] 12% Done \ [424/2.8k files][267.8 MiB/ 2.1 GiB] 12% Done \ [425/2.8k files][267.8 MiB/ 2.1 GiB] 12% Done \ [426/2.8k files][267.8 MiB/ 2.1 GiB] 12% Done \ [427/2.8k files][267.8 MiB/ 2.1 GiB] 12% Done \ [428/2.8k files][267.8 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04LU8o6zg9.data [Content-Type=application/octet-stream]... Step #8: \ [428/2.8k files][267.9 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [428/2.8k files][267.9 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [428/2.8k files][268.0 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z09zlPdH5E.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [428/2.8k files][268.0 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKRryCAOok.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [428/2.8k files][268.0 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jTv2F1eeUh.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [428/2.8k files][268.5 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [428/2.8k files][272.2 MiB/ 2.1 GiB] 12% Done \ [429/2.8k files][272.2 MiB/ 2.1 GiB] 12% Done \ [430/2.8k files][272.2 MiB/ 2.1 GiB] 12% Done \ [431/2.8k files][272.2 MiB/ 2.1 GiB] 12% Done \ [432/2.8k files][272.2 MiB/ 2.1 GiB] 12% Done \ [433/2.8k files][272.2 MiB/ 2.1 GiB] 12% Done \ [434/2.8k files][272.2 MiB/ 2.1 GiB] 12% Done \ [435/2.8k files][272.2 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPQJryJCqK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [435/2.8k files][273.5 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cV8qQWSxCG.data [Content-Type=application/octet-stream]... Step #8: \ [436/2.8k files][273.5 MiB/ 2.1 GiB] 12% Done \ [436/2.8k files][273.8 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [436/2.8k files][274.6 MiB/ 2.1 GiB] 12% Done \ [437/2.8k files][278.0 MiB/ 2.1 GiB] 12% Done \ [438/2.8k files][278.0 MiB/ 2.1 GiB] 12% Done \ [439/2.8k files][278.0 MiB/ 2.1 GiB] 12% Done \ [440/2.8k files][278.0 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [440/2.8k files][278.0 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ekP3sih3ib.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [440/2.8k files][278.0 MiB/ 2.1 GiB] 12% Done \ [440/2.8k files][278.2 MiB/ 2.1 GiB] 12% Done \ [441/2.8k files][278.5 MiB/ 2.1 GiB] 12% Done \ [442/2.8k files][278.5 MiB/ 2.1 GiB] 12% Done \ [443/2.8k files][278.5 MiB/ 2.1 GiB] 12% Done \ [444/2.8k files][278.5 MiB/ 2.1 GiB] 12% Done \ [445/2.8k files][278.5 MiB/ 2.1 GiB] 12% Done \ [446/2.8k files][278.5 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbuyeCCrjs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [446/2.8k files][278.5 MiB/ 2.1 GiB] 12% Done \ [447/2.8k files][282.0 MiB/ 2.1 GiB] 12% Done \ [448/2.8k files][282.9 MiB/ 2.1 GiB] 12% Done \ [449/2.8k files][283.9 MiB/ 2.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSrlsdkdb6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [449/2.8k files][285.9 MiB/ 2.1 GiB] 13% Done \ [449/2.8k files][285.9 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_156.html [Content-Type=text/html]... Step #8: \ [449/2.8k files][285.9 MiB/ 2.1 GiB] 13% Done \ [449/2.8k files][285.9 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [449/2.8k files][285.9 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nwyAxN8wKB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Dp9imSTL8.data [Content-Type=application/octet-stream]... Step #8: \ [449/2.8k files][287.2 MiB/ 2.1 GiB] 13% Done \ [449/2.8k files][287.2 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqLE0CLm2I.data [Content-Type=application/octet-stream]... Step #8: \ [449/2.8k files][287.4 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KOSmf7zCuf.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [449/2.8k files][287.6 MiB/ 2.1 GiB] 13% Done \ [449/2.8k files][287.6 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qQopdBXqn.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [449/2.8k files][287.6 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBrPl3hVfg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [449/2.8k files][287.8 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awfrmgHPH3.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [449/2.8k files][287.8 MiB/ 2.1 GiB] 13% Done \ [450/2.8k files][288.1 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [450/2.8k files][290.0 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6rnB4daVa.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [450/2.8k files][290.0 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [450/2.8k files][290.0 MiB/ 2.1 GiB] 13% Done \ [451/2.8k files][290.2 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_64.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awfrmgHPH3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [451/2.8k files][291.4 MiB/ 2.1 GiB] 13% Done \ [451/2.8k files][291.4 MiB/ 2.1 GiB] 13% Done \ [452/2.8k files][291.4 MiB/ 2.1 GiB] 13% Done \ [453/2.8k files][291.4 MiB/ 2.1 GiB] 13% Done \ [454/2.8k files][291.4 MiB/ 2.1 GiB] 13% Done \ [455/2.8k files][291.4 MiB/ 2.1 GiB] 13% Done \ [456/2.8k files][291.4 MiB/ 2.1 GiB] 13% Done \ [457/2.8k files][292.3 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6aNhD38x5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [457/2.8k files][292.3 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [457/2.8k files][292.3 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_106.html [Content-Type=text/html]... Step #8: \ [457/2.8k files][292.3 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [457/2.8k files][292.6 MiB/ 2.1 GiB] 13% Done \ [457/2.8k files][292.6 MiB/ 2.1 GiB] 13% Done \ [458/2.8k files][294.0 MiB/ 2.1 GiB] 13% Done \ [459/2.8k files][294.0 MiB/ 2.1 GiB] 13% Done \ [460/2.8k files][294.0 MiB/ 2.1 GiB] 13% Done \ [461/2.8k files][294.2 MiB/ 2.1 GiB] 13% Done \ [462/2.8k files][295.0 MiB/ 2.1 GiB] 13% Done \ [463/2.8k files][295.5 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wp7zIWl1F7.data [Content-Type=application/octet-stream]... Step #8: \ [463/2.8k files][295.7 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59s5T8DhqB.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [463/2.8k files][295.7 MiB/ 2.1 GiB] 13% Done \ [464/2.8k files][296.2 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YAJrsXjCus.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [464/2.8k files][296.4 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n3GIvGvSBc.data [Content-Type=application/octet-stream]... Step #8: \ [464/2.8k files][296.7 MiB/ 2.1 GiB] 13% Done \ [464/2.8k files][296.7 MiB/ 2.1 GiB] 13% Done \ [464/2.8k files][296.7 MiB/ 2.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [464/2.8k files][299.0 MiB/ 2.1 GiB] 13% Done \ [465/2.8k files][302.2 MiB/ 2.1 GiB] 13% Done \ [466/2.8k files][304.1 MiB/ 2.1 GiB] 13% Done \ [467/2.8k files][304.2 MiB/ 2.1 GiB] 13% Done \ [468/2.8k files][306.3 MiB/ 2.1 GiB] 13% Done \ [469/2.8k files][306.7 MiB/ 2.1 GiB] 14% Done \ [470/2.8k files][306.7 MiB/ 2.1 GiB] 14% Done \ [471/2.8k files][306.7 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [471/2.8k files][307.2 MiB/ 2.1 GiB] 14% Done \ [471/2.8k files][307.2 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO064Uk3qf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [471/2.8k files][308.7 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9IJYE6u3t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [471/2.8k files][310.3 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [471/2.8k files][311.6 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hB46d8cODR.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uMAUE69BIq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3NnJXpIPL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [471/2.8k files][312.4 MiB/ 2.1 GiB] 14% Done \ [471/2.8k files][312.6 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [471/2.8k files][312.9 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [471/2.8k files][314.2 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUx9LVj6ck.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [472/2.8k files][314.8 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_195.html [Content-Type=text/html]... Step #8: \ [473/2.8k files][314.8 MiB/ 2.1 GiB] 14% Done \ [473/2.8k files][314.8 MiB/ 2.1 GiB] 14% Done \ [474/2.8k files][314.8 MiB/ 2.1 GiB] 14% Done \ [474/2.8k files][315.0 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mcU2PsJr7b.data [Content-Type=application/octet-stream]... Step #8: \ [474/2.8k files][315.2 MiB/ 2.1 GiB] 14% Done \ [474/2.8k files][315.3 MiB/ 2.1 GiB] 14% Done \ [474/2.8k files][315.3 MiB/ 2.1 GiB] 14% Done \ [474/2.8k files][315.3 MiB/ 2.1 GiB] 14% Done \ [474/2.8k files][315.3 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WrG7U8XWeH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [474/2.8k files][315.3 MiB/ 2.1 GiB] 14% Done \ [475/2.8k files][315.3 MiB/ 2.1 GiB] 14% Done \ [475/2.8k files][315.3 MiB/ 2.1 GiB] 14% Done \ [476/2.8k files][315.3 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-whRqmWlDem.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [476/2.8k files][315.8 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [476/2.8k files][317.6 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_161.html [Content-Type=text/html]... Step #8: \ [476/2.8k files][318.3 MiB/ 2.1 GiB] 14% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [476/2.8k files][318.3 MiB/ 2.1 GiB] 14% Done | [476/2.8k files][318.3 MiB/ 2.1 GiB] 14% Done | [477/2.8k files][318.3 MiB/ 2.1 GiB] 14% Done | [478/2.8k files][318.4 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvAaBHJSdS.data [Content-Type=application/octet-stream]... Step #8: | [478/2.8k files][318.8 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNTu0LmnOI.data [Content-Type=application/octet-stream]... Step #8: | [478/2.8k files][318.8 MiB/ 2.1 GiB] 14% Done | [478/2.8k files][318.8 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [479/2.8k files][319.9 MiB/ 2.1 GiB] 14% Done | [480/2.8k files][319.9 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NIa7epDUJo.data [Content-Type=application/octet-stream]... Step #8: | [480/2.8k files][320.0 MiB/ 2.1 GiB] 14% Done | [481/2.8k files][320.0 MiB/ 2.1 GiB] 14% Done | [482/2.8k files][320.0 MiB/ 2.1 GiB] 14% Done | [483/2.8k files][320.0 MiB/ 2.1 GiB] 14% Done | [483/2.8k files][320.0 MiB/ 2.1 GiB] 14% Done | [484/2.8k files][320.0 MiB/ 2.1 GiB] 14% Done | [485/2.8k files][320.0 MiB/ 2.1 GiB] 14% Done | [486/2.8k files][320.0 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_126.html [Content-Type=text/html]... Step #8: | [487/2.8k files][320.6 MiB/ 2.1 GiB] 14% Done | [487/2.8k files][320.6 MiB/ 2.1 GiB] 14% Done | [488/2.8k files][320.6 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_166.html [Content-Type=text/html]... Step #8: | [488/2.8k files][323.6 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgNfWwggje.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [488/2.8k files][325.2 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [489/2.8k files][325.2 MiB/ 2.1 GiB] 14% Done | [490/2.8k files][325.2 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [490/2.8k files][325.7 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_104.html [Content-Type=text/html]... Step #8: | [490/2.8k files][327.0 MiB/ 2.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8gRuQshy76.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWAGq9zN8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [490/2.8k files][329.1 MiB/ 2.1 GiB] 15% Done | [490/2.8k files][329.1 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WrG7U8XWeH.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [490/2.8k files][329.4 MiB/ 2.1 GiB] 15% Done | [491/2.8k files][329.9 MiB/ 2.1 GiB] 15% Done | [492/2.8k files][330.7 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [492/2.8k files][330.9 MiB/ 2.1 GiB] 15% Done | [492/2.8k files][331.8 MiB/ 2.1 GiB] 15% Done | [492/2.8k files][331.8 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nwyAxN8wKB.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [492/2.8k files][333.7 MiB/ 2.1 GiB] 15% Done | [493/2.8k files][334.8 MiB/ 2.1 GiB] 15% Done | [493/2.8k files][335.4 MiB/ 2.1 GiB] 15% Done | [493/2.8k files][335.7 MiB/ 2.1 GiB] 15% Done | [494/2.8k files][336.4 MiB/ 2.1 GiB] 15% Done | [495/2.8k files][336.4 MiB/ 2.1 GiB] 15% Done | [496/2.8k files][336.4 MiB/ 2.1 GiB] 15% Done | [497/2.8k files][336.4 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fypYy1yqAy.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [497/2.8k files][336.4 MiB/ 2.1 GiB] 15% Done | [498/2.8k files][336.4 MiB/ 2.1 GiB] 15% Done | [499/2.8k files][336.8 MiB/ 2.1 GiB] 15% Done | [500/2.8k files][337.0 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-esuiGR5iNm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9IJYE6u3t.data [Content-Type=application/octet-stream]... Step #8: | [500/2.8k files][337.0 MiB/ 2.1 GiB] 15% Done | [500/2.8k files][337.0 MiB/ 2.1 GiB] 15% Done | [501/2.8k files][337.2 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRRdyZuMHp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [501/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done | [502/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [502/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_119.html [Content-Type=text/html]... Step #8: | [502/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done | [503/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done | [504/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done | [505/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done | [506/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done | [507/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done | [508/2.8k files][337.4 MiB/ 2.1 GiB] 15% Done | [509/2.8k files][343.9 MiB/ 2.1 GiB] 15% Done | [510/2.8k files][344.2 MiB/ 2.1 GiB] 15% Done | [511/2.8k files][344.6 MiB/ 2.1 GiB] 15% Done | [512/2.8k files][345.1 MiB/ 2.1 GiB] 15% Done | [513/2.8k files][345.9 MiB/ 2.1 GiB] 15% Done | [514/2.8k files][345.9 MiB/ 2.1 GiB] 15% Done | [515/2.8k files][345.9 MiB/ 2.1 GiB] 15% Done | [516/2.8k files][347.0 MiB/ 2.1 GiB] 15% Done | [517/2.8k files][347.8 MiB/ 2.1 GiB] 15% Done | [518/2.8k files][347.8 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dNJVcws5P0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [518/2.8k files][347.8 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [518/2.8k files][347.8 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data [Content-Type=application/octet-stream]... Step #8: | [518/2.8k files][347.8 MiB/ 2.1 GiB] 15% Done | [518/2.8k files][347.8 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgNfWwggje.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [518/2.8k files][347.9 MiB/ 2.1 GiB] 15% Done | [519/2.8k files][348.4 MiB/ 2.1 GiB] 15% Done | [520/2.8k files][348.4 MiB/ 2.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbX17iFOLh.data.yaml [Content-Type=application/octet-stream]... Step #8: | [520/2.8k files][348.4 MiB/ 2.1 GiB] 15% Done | [521/2.8k files][348.4 MiB/ 2.1 GiB] 15% Done | [522/2.8k files][350.5 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [522/2.8k files][350.8 MiB/ 2.1 GiB] 16% Done | [522/2.8k files][350.8 MiB/ 2.1 GiB] 16% Done | [523/2.8k files][351.0 MiB/ 2.1 GiB] 16% Done | [524/2.8k files][351.0 MiB/ 2.1 GiB] 16% Done | [525/2.8k files][351.6 MiB/ 2.1 GiB] 16% Done | [526/2.8k files][351.8 MiB/ 2.1 GiB] 16% Done | [527/2.8k files][352.0 MiB/ 2.1 GiB] 16% Done | [528/2.8k files][352.5 MiB/ 2.1 GiB] 16% Done | [529/2.8k files][354.0 MiB/ 2.1 GiB] 16% Done | [530/2.8k files][354.2 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fOmQHZlOvw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [530/2.8k files][354.3 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [530/2.8k files][354.3 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [530/2.8k files][354.5 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [530/2.8k files][354.5 MiB/ 2.1 GiB] 16% Done | [531/2.8k files][354.5 MiB/ 2.1 GiB] 16% Done | [532/2.8k files][354.5 MiB/ 2.1 GiB] 16% Done | [533/2.8k files][354.5 MiB/ 2.1 GiB] 16% Done | [534/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done | [535/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_140.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data.yaml [Content-Type=application/octet-stream]... Step #8: | [535/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [535/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [535/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SUAm5X0hY8.data.yaml [Content-Type=application/octet-stream]... Step #8: | [536/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done | [536/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [536/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done | [536/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hB46d8cODR.data [Content-Type=application/octet-stream]... Step #8: | [536/2.8k files][354.7 MiB/ 2.1 GiB] 16% Done | [537/2.8k files][355.2 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [537/2.8k files][356.0 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Complete_colormap.png [Content-Type=image/png]... Step #8: | [537/2.8k files][356.4 MiB/ 2.1 GiB] 16% Done | [537/2.8k files][356.4 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM08BWAg6Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [537/2.8k files][356.4 MiB/ 2.1 GiB] 16% Done | [538/2.8k files][357.6 MiB/ 2.1 GiB] 16% Done | [539/2.8k files][357.8 MiB/ 2.1 GiB] 16% Done | [540/2.8k files][359.8 MiB/ 2.1 GiB] 16% Done | [541/2.8k files][360.2 MiB/ 2.1 GiB] 16% Done | [542/2.8k files][360.2 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [542/2.8k files][360.2 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: | [542/2.8k files][360.2 MiB/ 2.1 GiB] 16% Done | [543/2.8k files][360.2 MiB/ 2.1 GiB] 16% Done | [544/2.8k files][360.2 MiB/ 2.1 GiB] 16% Done | [545/2.8k files][360.9 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-whRqmWlDem.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [546/2.8k files][361.1 MiB/ 2.1 GiB] 16% Done | [546/2.8k files][361.6 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data.yaml [Content-Type=application/octet-stream]... Step #8: | [547/2.8k files][363.1 MiB/ 2.1 GiB] 16% Done | [547/2.8k files][363.1 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kyKbaRTIzS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6aNhD38x5.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [547/2.8k files][363.3 MiB/ 2.1 GiB] 16% Done | [547/2.8k files][363.5 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_107.html [Content-Type=text/html]... Step #8: | [547/2.8k files][364.3 MiB/ 2.1 GiB] 16% Done | [547/2.8k files][364.3 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vWsdT2qL1X.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6lONiCwi8I.data [Content-Type=application/octet-stream]... Step #8: | [548/2.8k files][364.6 MiB/ 2.1 GiB] 16% Done | [548/2.8k files][364.8 MiB/ 2.1 GiB] 16% Done | [548/2.8k files][365.1 MiB/ 2.1 GiB] 16% Done | [548/2.8k files][365.1 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4jwRDG78Kt.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [549/2.8k files][365.4 MiB/ 2.1 GiB] 16% Done | [549/2.8k files][366.5 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_167.html [Content-Type=text/html]... Step #8: | [549/2.8k files][367.3 MiB/ 2.1 GiB] 16% Done | [550/2.8k files][367.8 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_66.html [Content-Type=text/html]... Step #8: | [550/2.8k files][368.3 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1x81d4HSgp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [550/2.8k files][368.4 MiB/ 2.1 GiB] 16% Done | [551/2.8k files][368.4 MiB/ 2.1 GiB] 16% Done | [552/2.8k files][368.4 MiB/ 2.1 GiB] 16% Done | [553/2.8k files][369.7 MiB/ 2.1 GiB] 16% Done | [554/2.8k files][369.7 MiB/ 2.1 GiB] 16% Done | [555/2.8k files][369.7 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1x81d4HSgp.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [555/2.8k files][370.8 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zTQYFB8y7T.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PDaQ84jYdE.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [555/2.8k files][371.1 MiB/ 2.1 GiB] 16% Done | [555/2.8k files][371.1 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [555/2.8k files][371.4 MiB/ 2.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [555/2.8k files][371.6 MiB/ 2.1 GiB] 16% Done | [556/2.8k files][371.6 MiB/ 2.1 GiB] 16% Done | [557/2.8k files][371.6 MiB/ 2.1 GiB] 16% Done | [558/2.8k files][371.6 MiB/ 2.1 GiB] 16% Done | [559/2.8k files][371.9 MiB/ 2.1 GiB] 16% Done | [560/2.8k files][371.9 MiB/ 2.1 GiB] 16% Done | [561/2.8k files][372.1 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [562/2.8k files][372.9 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4jwRDG78Kt.data.yaml [Content-Type=application/octet-stream]... Step #8: | [562/2.8k files][372.9 MiB/ 2.1 GiB] 17% Done | [562/2.8k files][373.2 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5qRDt8gqH.data.yaml [Content-Type=application/octet-stream]... Step #8: | [562/2.8k files][373.2 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSSDamypur.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [562/2.8k files][373.2 MiB/ 2.1 GiB] 17% Done | [562/2.8k files][373.2 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [562/2.8k files][373.2 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qyox6YsySF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [562/2.8k files][373.2 MiB/ 2.1 GiB] 17% Done | [563/2.8k files][373.2 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.yaml [Content-Type=application/octet-stream]... Step #8: | [563/2.8k files][373.6 MiB/ 2.1 GiB] 17% Done | [564/2.8k files][373.6 MiB/ 2.1 GiB] 17% Done | [565/2.8k files][373.6 MiB/ 2.1 GiB] 17% Done | [566/2.8k files][373.6 MiB/ 2.1 GiB] 17% Done | [567/2.8k files][373.6 MiB/ 2.1 GiB] 17% Done | [568/2.8k files][375.3 MiB/ 2.1 GiB] 17% Done | [569/2.8k files][375.6 MiB/ 2.1 GiB] 17% Done | [570/2.8k files][375.7 MiB/ 2.1 GiB] 17% Done | [571/2.8k files][375.7 MiB/ 2.1 GiB] 17% Done | [572/2.8k files][375.7 MiB/ 2.1 GiB] 17% Done | [573/2.8k files][376.0 MiB/ 2.1 GiB] 17% Done | [574/2.8k files][376.5 MiB/ 2.1 GiB] 17% Done / / [575/2.8k files][379.5 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWlyZS2t1R.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [576/2.8k files][379.8 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z09zlPdH5E.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [576/2.8k files][379.9 MiB/ 2.1 GiB] 17% Done / [576/2.8k files][379.9 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [576/2.8k files][379.9 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [576/2.8k files][379.9 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhskoPp7kg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [576/2.8k files][380.0 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [576/2.8k files][380.0 MiB/ 2.1 GiB] 17% Done / [577/2.8k files][380.0 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [577/2.8k files][380.0 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO064Uk3qf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [577/2.8k files][380.0 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GFUcHzoL0U.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [577/2.8k files][380.6 MiB/ 2.1 GiB] 17% Done / [578/2.8k files][380.6 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_108.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [578/2.8k files][381.1 MiB/ 2.1 GiB] 17% Done / [578/2.8k files][381.3 MiB/ 2.1 GiB] 17% Done / [579/2.8k files][381.8 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_77.html [Content-Type=text/html]... Step #8: / [579/2.8k files][383.3 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_45.html [Content-Type=text/html]... Step #8: / [579/2.8k files][383.8 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data [Content-Type=application/octet-stream]... Step #8: / [579/2.8k files][386.0 MiB/ 2.1 GiB] 17% Done / [580/2.8k files][389.4 MiB/ 2.1 GiB] 17% Done / [581/2.8k files][389.4 MiB/ 2.1 GiB] 17% Done / [582/2.8k files][389.4 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [583/2.8k files][389.4 MiB/ 2.1 GiB] 17% Done / [583/2.8k files][389.4 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_98.html [Content-Type=text/html]... Step #8: / [583/2.8k files][389.7 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BvLwa7QekR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [583/2.8k files][390.7 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ea4MgTAxQv.data.yaml [Content-Type=application/octet-stream]... Step #8: / [583/2.8k files][391.3 MiB/ 2.1 GiB] 17% Done / [583/2.8k files][391.5 MiB/ 2.1 GiB] 17% Done / [584/2.8k files][391.5 MiB/ 2.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNTu0LmnOI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [585/2.8k files][391.5 MiB/ 2.1 GiB] 17% Done / [585/2.8k files][391.5 MiB/ 2.1 GiB] 17% Done / [585/2.8k files][391.5 MiB/ 2.1 GiB] 17% Done / [586/2.8k files][392.4 MiB/ 2.1 GiB] 17% Done / [587/2.8k files][396.1 MiB/ 2.1 GiB] 18% Done / [588/2.8k files][396.1 MiB/ 2.1 GiB] 18% Done / [589/2.8k files][396.1 MiB/ 2.1 GiB] 18% Done / [590/2.8k files][397.2 MiB/ 2.1 GiB] 18% Done / [591/2.8k files][397.2 MiB/ 2.1 GiB] 18% Done / [592/2.8k files][397.2 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKEIylK191.data [Content-Type=application/octet-stream]... Step #8: / [592/2.8k files][397.2 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3NnJXpIPL.data [Content-Type=application/octet-stream]... Step #8: / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Complete_colormap.png [Content-Type=image/png]... Step #8: / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_217.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hB46d8cODR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2qLCYQuvC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done / [592/2.8k files][397.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jTv2F1eeUh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [592/2.8k files][397.9 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zTQYFB8y7T.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [592/2.8k files][398.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_142.html [Content-Type=text/html]... Step #8: / [592/2.8k files][399.0 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [593/2.8k files][399.7 MiB/ 2.1 GiB] 18% Done / [593/2.8k files][399.7 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [593/2.8k files][400.2 MiB/ 2.1 GiB] 18% Done / [594/2.8k files][401.0 MiB/ 2.1 GiB] 18% Done / [595/2.8k files][401.0 MiB/ 2.1 GiB] 18% Done / [596/2.8k files][401.0 MiB/ 2.1 GiB] 18% Done / [597/2.8k files][401.6 MiB/ 2.1 GiB] 18% Done / [598/2.8k files][401.6 MiB/ 2.1 GiB] 18% Done / [599/2.8k files][401.7 MiB/ 2.1 GiB] 18% Done / [600/2.8k files][401.9 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0fEtVcBRDG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [600/2.8k files][402.1 MiB/ 2.1 GiB] 18% Done / [601/2.8k files][402.1 MiB/ 2.1 GiB] 18% Done / [602/2.8k files][402.1 MiB/ 2.1 GiB] 18% Done / [603/2.8k files][402.1 MiB/ 2.1 GiB] 18% Done / [604/2.8k files][402.1 MiB/ 2.1 GiB] 18% Done / [605/2.8k files][402.1 MiB/ 2.1 GiB] 18% Done / [606/2.8k files][402.3 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3wcdMRdLe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [606/2.8k files][402.3 MiB/ 2.1 GiB] 18% Done / [606/2.8k files][402.3 MiB/ 2.1 GiB] 18% Done / [607/2.8k files][403.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png [Content-Type=image/png]... Step #8: / [607/2.8k files][403.5 MiB/ 2.1 GiB] 18% Done / [607/2.8k files][403.5 MiB/ 2.1 GiB] 18% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BvLwa7QekR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [608/2.8k files][404.1 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Complete_colormap.png [Content-Type=image/png]... Step #8: / [608/2.8k files][404.3 MiB/ 2.1 GiB] 18% Done / [608/2.8k files][404.3 MiB/ 2.1 GiB] 18% Done / [609/2.8k files][404.3 MiB/ 2.1 GiB] 18% Done / [610/2.8k files][404.6 MiB/ 2.1 GiB] 18% Done / [611/2.8k files][404.9 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [612/2.8k files][404.9 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NIa7epDUJo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [613/2.8k files][405.7 MiB/ 2.1 GiB] 18% Done / [613/2.8k files][405.8 MiB/ 2.1 GiB] 18% Done / [613/2.8k files][406.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [613/2.8k files][407.0 MiB/ 2.1 GiB] 18% Done / [613/2.8k files][407.0 MiB/ 2.1 GiB] 18% Done / [614/2.8k files][407.3 MiB/ 2.1 GiB] 18% Done / [615/2.8k files][412.4 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [615/2.8k files][412.6 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lr49hP4Rcv.data [Content-Type=application/octet-stream]... Step #8: / [615/2.8k files][412.6 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jhA6gq8zTc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [615/2.8k files][412.8 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmLoQEAsbN.data [Content-Type=application/octet-stream]... Step #8: / [615/2.8k files][412.8 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [615/2.8k files][412.8 MiB/ 2.1 GiB] 18% Done / [616/2.8k files][412.8 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [616/2.8k files][412.8 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57KNjdwgH8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [616/2.8k files][413.0 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCDFnSvkx0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [616/2.8k files][413.0 MiB/ 2.1 GiB] 18% Done / [617/2.8k files][413.3 MiB/ 2.1 GiB] 18% Done / [618/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done / [619/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [619/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [619/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [619/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [619/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done / [619/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhpoHd5L2H.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [619/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done / [620/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done / [620/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_80.html [Content-Type=text/html]... Step #8: / [620/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done / [621/2.8k files][413.6 MiB/ 2.1 GiB] 18% Done / [622/2.8k files][414.4 MiB/ 2.1 GiB] 18% Done / [623/2.8k files][415.3 MiB/ 2.1 GiB] 18% Done / [624/2.8k files][415.6 MiB/ 2.1 GiB] 18% Done / [625/2.8k files][415.6 MiB/ 2.1 GiB] 18% Done / [626/2.8k files][424.0 MiB/ 2.1 GiB] 19% Done / [627/2.8k files][424.0 MiB/ 2.1 GiB] 19% Done / [628/2.8k files][424.0 MiB/ 2.1 GiB] 19% Done / [629/2.8k files][424.0 MiB/ 2.1 GiB] 19% Done / [630/2.8k files][424.0 MiB/ 2.1 GiB] 19% Done / [631/2.8k files][424.2 MiB/ 2.1 GiB] 19% Done / [632/2.8k files][424.7 MiB/ 2.1 GiB] 19% Done / [633/2.8k files][424.7 MiB/ 2.1 GiB] 19% Done / [634/2.8k files][424.7 MiB/ 2.1 GiB] 19% Done / [635/2.8k files][424.7 MiB/ 2.1 GiB] 19% Done / [636/2.8k files][425.0 MiB/ 2.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n3GIvGvSBc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [637/2.8k files][425.2 MiB/ 2.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FtQxVMM9GK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [637/2.8k files][431.7 MiB/ 2.1 GiB] 19% Done / [637/2.8k files][435.8 MiB/ 2.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [637/2.8k files][437.3 MiB/ 2.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgNfWwggje.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [637/2.8k files][438.6 MiB/ 2.1 GiB] 20% Done / [638/2.8k files][441.2 MiB/ 2.1 GiB] 20% Done / [639/2.8k files][442.8 MiB/ 2.1 GiB] 20% Done / [640/2.8k files][444.1 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQNY7CMfm9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [640/2.8k files][444.9 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eGiXqBFxhf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [640/2.8k files][444.9 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9IJYE6u3t.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n3GIvGvSBc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [640/2.8k files][445.1 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [640/2.8k files][445.1 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWlyZS2t1R.data [Content-Type=application/octet-stream]... Step #8: / [640/2.8k files][445.4 MiB/ 2.1 GiB] 20% Done / [640/2.8k files][445.4 MiB/ 2.1 GiB] 20% Done / [641/2.8k files][446.2 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grReqfQiDR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [641/2.8k files][447.6 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWlNcWbsMR.data [Content-Type=application/octet-stream]... Step #8: / [641/2.8k files][448.1 MiB/ 2.1 GiB] 20% Done / [642/2.8k files][449.4 MiB/ 2.1 GiB] 20% Done / [643/2.8k files][449.7 MiB/ 2.1 GiB] 20% Done / [644/2.8k files][449.7 MiB/ 2.1 GiB] 20% Done / [645/2.8k files][449.9 MiB/ 2.1 GiB] 20% Done / [646/2.8k files][450.2 MiB/ 2.1 GiB] 20% Done / [647/2.8k files][450.4 MiB/ 2.1 GiB] 20% Done / [648/2.8k files][451.5 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_190.html [Content-Type=text/html]... Step #8: / [648/2.8k files][453.0 MiB/ 2.1 GiB] 20% Done / [649/2.8k files][457.1 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_67.html [Content-Type=text/html]... Step #8: / [649/2.8k files][457.1 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQwPwaIq41.data [Content-Type=application/octet-stream]... Step #8: / [649/2.8k files][457.4 MiB/ 2.1 GiB] 20% Done / [649/2.8k files][457.4 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [649/2.8k files][457.9 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QX91ZNZGom.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [649/2.8k files][457.9 MiB/ 2.1 GiB] 20% Done / [649/2.8k files][457.9 MiB/ 2.1 GiB] 20% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nc1PL99F6l.data [Content-Type=application/octet-stream]... Step #8: - [649/2.8k files][458.4 MiB/ 2.1 GiB] 20% Done - [649/2.8k files][458.4 MiB/ 2.1 GiB] 20% Done - [650/2.8k files][458.4 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [651/2.8k files][458.4 MiB/ 2.1 GiB] 20% Done - [652/2.8k files][458.4 MiB/ 2.1 GiB] 20% Done - [653/2.8k files][458.4 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [653/2.8k files][458.6 MiB/ 2.1 GiB] 20% Done - [653/2.8k files][458.6 MiB/ 2.1 GiB] 20% Done - [654/2.8k files][458.9 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_191.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [654/2.8k files][459.4 MiB/ 2.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [654/2.8k files][459.7 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [654/2.8k files][459.9 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRRdyZuMHp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [654/2.8k files][460.4 MiB/ 2.1 GiB] 21% Done - [655/2.8k files][460.4 MiB/ 2.1 GiB] 21% Done - [655/2.8k files][460.7 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [655/2.8k files][461.2 MiB/ 2.1 GiB] 21% Done - [656/2.8k files][461.2 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TQYmbILht.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [656/2.8k files][462.2 MiB/ 2.1 GiB] 21% Done - [656/2.8k files][462.8 MiB/ 2.1 GiB] 21% Done - [656/2.8k files][463.8 MiB/ 2.1 GiB] 21% Done - [656/2.8k files][464.9 MiB/ 2.1 GiB] 21% Done - [657/2.8k files][466.2 MiB/ 2.1 GiB] 21% Done - [658/2.8k files][466.2 MiB/ 2.1 GiB] 21% Done - [659/2.8k files][468.2 MiB/ 2.1 GiB] 21% Done - [660/2.8k files][473.9 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [660/2.8k files][477.5 MiB/ 2.1 GiB] 21% Done - [661/2.8k files][477.7 MiB/ 2.1 GiB] 21% Done - [662/2.8k files][477.7 MiB/ 2.1 GiB] 21% Done - [663/2.8k files][478.0 MiB/ 2.1 GiB] 21% Done - [664/2.8k files][478.0 MiB/ 2.1 GiB] 21% Done - [665/2.8k files][478.0 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Complete_colormap.png [Content-Type=image/png]... Step #8: - [665/2.8k files][478.5 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [665/2.8k files][479.3 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_117.html [Content-Type=text/html]... Step #8: - [665/2.8k files][480.8 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_68.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [665/2.8k files][481.1 MiB/ 2.1 GiB] 21% Done - [665/2.8k files][481.1 MiB/ 2.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_141.html [Content-Type=text/html]... Step #8: - [665/2.8k files][482.4 MiB/ 2.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: - [665/2.8k files][492.1 MiB/ 2.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WgSBnH44PR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [665/2.8k files][493.4 MiB/ 2.1 GiB] 22% Done - [665/2.8k files][493.7 MiB/ 2.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRynynJWfo.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [665/2.8k files][495.1 MiB/ 2.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [665/2.8k files][495.7 MiB/ 2.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fOmQHZlOvw.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [665/2.8k files][496.4 MiB/ 2.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27jYyMKwby.data [Content-Type=application/octet-stream]... Step #8: - [665/2.8k files][496.6 MiB/ 2.1 GiB] 22% Done - [666/2.8k files][497.9 MiB/ 2.1 GiB] 22% Done - [667/2.8k files][497.9 MiB/ 2.1 GiB] 22% Done - [668/2.8k files][497.9 MiB/ 2.1 GiB] 22% Done - [669/2.8k files][497.9 MiB/ 2.1 GiB] 22% Done - [670/2.8k files][497.9 MiB/ 2.1 GiB] 22% Done - [671/2.8k files][497.9 MiB/ 2.1 GiB] 22% Done - [672/2.8k files][498.2 MiB/ 2.1 GiB] 22% Done - [673/2.8k files][498.2 MiB/ 2.1 GiB] 22% Done - [674/2.8k files][498.2 MiB/ 2.1 GiB] 22% Done - [675/2.8k files][498.2 MiB/ 2.1 GiB] 22% Done - [676/2.8k files][498.7 MiB/ 2.1 GiB] 22% Done - [677/2.8k files][498.7 MiB/ 2.1 GiB] 22% Done - [678/2.8k files][499.3 MiB/ 2.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Complete_colormap.png [Content-Type=image/png]... Step #8: - [678/2.8k files][502.4 MiB/ 2.1 GiB] 22% Done - [679/2.8k files][503.0 MiB/ 2.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [680/2.8k files][503.7 MiB/ 2.1 GiB] 23% Done - [680/2.8k files][504.0 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A57sc3SBp9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [680/2.8k files][504.2 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e5dgVFvFLt.data [Content-Type=application/octet-stream]... Step #8: - [680/2.8k files][504.2 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A57sc3SBp9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [680/2.8k files][504.5 MiB/ 2.1 GiB] 23% Done - [680/2.8k files][504.5 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [680/2.8k files][504.8 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLh1BQZxtl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QX91ZNZGom.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [680/2.8k files][505.0 MiB/ 2.1 GiB] 23% Done - [680/2.8k files][505.3 MiB/ 2.1 GiB] 23% Done - [680/2.8k files][505.3 MiB/ 2.1 GiB] 23% Done - [681/2.8k files][507.4 MiB/ 2.1 GiB] 23% Done - [682/2.8k files][507.5 MiB/ 2.1 GiB] 23% Done - [683/2.8k files][507.9 MiB/ 2.1 GiB] 23% Done - [684/2.8k files][507.9 MiB/ 2.1 GiB] 23% Done - [685/2.8k files][507.9 MiB/ 2.1 GiB] 23% Done - [686/2.8k files][508.2 MiB/ 2.1 GiB] 23% Done - [687/2.8k files][508.4 MiB/ 2.1 GiB] 23% Done - [688/2.8k files][508.7 MiB/ 2.1 GiB] 23% Done - [689/2.8k files][508.7 MiB/ 2.1 GiB] 23% Done - [690/2.8k files][508.7 MiB/ 2.1 GiB] 23% Done - [691/2.8k files][508.9 MiB/ 2.1 GiB] 23% Done - [692/2.8k files][511.5 MiB/ 2.1 GiB] 23% Done - [693/2.8k files][512.2 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_206.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [693/2.8k files][513.9 MiB/ 2.1 GiB] 23% Done - [693/2.8k files][513.9 MiB/ 2.1 GiB] 23% Done - [694/2.8k files][516.2 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ekP3sih3ib.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [694/2.8k files][516.8 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [694/2.8k files][517.1 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCDFnSvkx0.data [Content-Type=application/octet-stream]... Step #8: - [694/2.8k files][517.6 MiB/ 2.1 GiB] 23% Done - [695/2.8k files][517.6 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grReqfQiDR.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_86.html [Content-Type=text/html]... Step #8: - [695/2.8k files][517.8 MiB/ 2.1 GiB] 23% Done - [695/2.8k files][517.8 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Complete_colormap.png [Content-Type=image/png]... Step #8: - [695/2.8k files][517.8 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRynynJWfo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [695/2.8k files][518.1 MiB/ 2.1 GiB] 23% Done - [695/2.8k files][518.4 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usgPobbwmz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [695/2.8k files][519.1 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLwnsgQXEP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QMj98FOaRk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [695/2.8k files][521.1 MiB/ 2.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dNJVcws5P0.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [695/2.8k files][521.1 MiB/ 2.1 GiB] 23% Done - [695/2.8k files][521.1 MiB/ 2.1 GiB] 23% Done - [696/2.8k files][522.1 MiB/ 2.1 GiB] 23% Done - [697/2.8k files][522.4 MiB/ 2.1 GiB] 23% Done - [698/2.8k files][523.1 MiB/ 2.1 GiB] 23% Done - [699/2.8k files][525.4 MiB/ 2.1 GiB] 24% Done - [700/2.8k files][525.4 MiB/ 2.1 GiB] 24% Done - [701/2.8k files][525.4 MiB/ 2.1 GiB] 24% Done - [702/2.8k files][525.6 MiB/ 2.1 GiB] 24% Done - [703/2.8k files][527.4 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [703/2.8k files][529.5 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_62.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [703/2.8k files][529.8 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sf9noclNBo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [703/2.8k files][529.8 MiB/ 2.1 GiB] 24% Done - [703/2.8k files][529.8 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kfo7SriT96.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [704/2.8k files][529.8 MiB/ 2.1 GiB] 24% Done - [704/2.8k files][530.0 MiB/ 2.1 GiB] 24% Done - [705/2.8k files][530.5 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [705/2.8k files][532.3 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbX17iFOLh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [705/2.8k files][532.8 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERazoX7W85.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [705/2.8k files][532.8 MiB/ 2.1 GiB] 24% Done - [705/2.8k files][532.8 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLh1BQZxtl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [705/2.8k files][533.8 MiB/ 2.1 GiB] 24% Done - [706/2.8k files][533.8 MiB/ 2.1 GiB] 24% Done - [707/2.8k files][533.8 MiB/ 2.1 GiB] 24% Done - [708/2.8k files][533.8 MiB/ 2.1 GiB] 24% Done - [709/2.8k files][534.9 MiB/ 2.1 GiB] 24% Done - [710/2.8k files][536.4 MiB/ 2.1 GiB] 24% Done - [711/2.8k files][541.6 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eGiXqBFxhf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [712/2.8k files][546.8 MiB/ 2.1 GiB] 24% Done - [712/2.8k files][546.8 MiB/ 2.1 GiB] 24% Done - [712/2.8k files][546.8 MiB/ 2.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [713/2.8k files][547.2 MiB/ 2.1 GiB] 25% Done - [713/2.8k files][547.2 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EwxRYuvDvV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [714/2.8k files][547.2 MiB/ 2.1 GiB] 25% Done - [714/2.8k files][547.4 MiB/ 2.1 GiB] 25% Done - [715/2.8k files][548.4 MiB/ 2.1 GiB] 25% Done - [716/2.8k files][548.4 MiB/ 2.1 GiB] 25% Done - [717/2.8k files][548.6 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [717/2.8k files][550.6 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [717/2.8k files][551.4 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0fEtVcBRDG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [717/2.8k files][551.4 MiB/ 2.1 GiB] 25% Done - [718/2.8k files][551.9 MiB/ 2.1 GiB] 25% Done - [719/2.8k files][552.1 MiB/ 2.1 GiB] 25% Done - [720/2.8k files][552.4 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KWjjoUud3j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [720/2.8k files][552.4 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [720/2.8k files][552.7 MiB/ 2.1 GiB] 25% Done - [720/2.8k files][553.7 MiB/ 2.1 GiB] 25% Done - [721/2.8k files][553.8 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [721/2.8k files][554.8 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nwyAxN8wKB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [721/2.8k files][554.8 MiB/ 2.1 GiB] 25% Done - [722/2.8k files][555.4 MiB/ 2.1 GiB] 25% Done - [723/2.8k files][555.4 MiB/ 2.1 GiB] 25% Done - [724/2.8k files][556.4 MiB/ 2.1 GiB] 25% Done - [725/2.8k files][558.1 MiB/ 2.1 GiB] 25% Done - [726/2.8k files][561.9 MiB/ 2.1 GiB] 25% Done - [727/2.8k files][561.9 MiB/ 2.1 GiB] 25% Done - [728/2.8k files][562.2 MiB/ 2.1 GiB] 25% Done - [729/2.8k files][562.4 MiB/ 2.1 GiB] 25% Done - [730/2.8k files][566.5 MiB/ 2.1 GiB] 25% Done - [731/2.8k files][566.8 MiB/ 2.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_58.html [Content-Type=text/html]... Step #8: - [731/2.8k files][567.6 MiB/ 2.1 GiB] 25% Done - [732/2.8k files][568.1 MiB/ 2.1 GiB] 25% Done - [733/2.8k files][569.4 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [733/2.8k files][572.5 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [733/2.8k files][573.0 MiB/ 2.1 GiB] 26% Done - [733/2.8k files][573.0 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [733/2.8k files][573.3 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u3PIKkHeWU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [733/2.8k files][573.5 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [734/2.8k files][573.8 MiB/ 2.1 GiB] 26% Done - [734/2.8k files][573.8 MiB/ 2.1 GiB] 26% Done - [735/2.8k files][574.0 MiB/ 2.1 GiB] 26% Done - [736/2.8k files][574.0 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBrPl3hVfg.data [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [736/2.8k files][574.6 MiB/ 2.1 GiB] 26% Done \ [736/2.8k files][574.6 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPOnZhRvCW.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [736/2.8k files][574.6 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQtELfkZuf.data [Content-Type=application/octet-stream]... Step #8: \ [736/2.8k files][574.8 MiB/ 2.1 GiB] 26% Done \ [737/2.8k files][577.1 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [738/2.8k files][577.6 MiB/ 2.1 GiB] 26% Done \ [738/2.8k files][577.6 MiB/ 2.1 GiB] 26% Done \ [739/2.8k files][577.6 MiB/ 2.1 GiB] 26% Done \ [740/2.8k files][577.6 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [740/2.8k files][577.8 MiB/ 2.1 GiB] 26% Done \ [740/2.8k files][578.1 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [740/2.8k files][578.3 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-na3ySiwgJ5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [740/2.8k files][579.4 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [740/2.8k files][579.6 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [740/2.8k files][579.6 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [740/2.8k files][579.9 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fQJXmxVjUp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [740/2.8k files][580.2 MiB/ 2.1 GiB] 26% Done \ [740/2.8k files][580.2 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data [Content-Type=application/octet-stream]... Step #8: \ [740/2.8k files][580.4 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [740/2.8k files][580.7 MiB/ 2.1 GiB] 26% Done \ [741/2.8k files][582.2 MiB/ 2.1 GiB] 26% Done \ [742/2.8k files][582.8 MiB/ 2.1 GiB] 26% Done \ [743/2.8k files][582.8 MiB/ 2.1 GiB] 26% Done \ [744/2.8k files][583.5 MiB/ 2.1 GiB] 26% Done \ [745/2.8k files][587.8 MiB/ 2.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [745/2.8k files][595.4 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_76.html [Content-Type=text/html]... Step #8: \ [745/2.8k files][596.7 MiB/ 2.1 GiB] 27% Done \ [745/2.8k files][596.7 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3wcdMRdLe.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [745/2.8k files][597.0 MiB/ 2.1 GiB] 27% Done \ [745/2.8k files][597.0 MiB/ 2.1 GiB] 27% Done \ [746/2.8k files][597.4 MiB/ 2.1 GiB] 27% Done \ [747/2.8k files][597.4 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KiIUaTUvQm.data [Content-Type=application/octet-stream]... Step #8: \ [747/2.8k files][597.7 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [747/2.8k files][598.0 MiB/ 2.1 GiB] 27% Done \ [747/2.8k files][598.0 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [748/2.8k files][598.2 MiB/ 2.1 GiB] 27% Done \ [748/2.8k files][598.5 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [748/2.8k files][598.5 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EwxRYuvDvV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [748/2.8k files][599.2 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rr50kvHfeg.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_148.html [Content-Type=text/html]... Step #8: \ [748/2.8k files][600.7 MiB/ 2.1 GiB] 27% Done \ [748/2.8k files][600.7 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [749/2.8k files][602.8 MiB/ 2.1 GiB] 27% Done \ [749/2.8k files][602.8 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QX91ZNZGom.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [749/2.8k files][604.1 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_237.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [749/2.8k files][607.6 MiB/ 2.1 GiB] 27% Done \ [749/2.8k files][607.6 MiB/ 2.1 GiB] 27% Done \ [750/2.8k files][607.9 MiB/ 2.1 GiB] 27% Done \ [751/2.8k files][607.9 MiB/ 2.1 GiB] 27% Done \ [752/2.8k files][608.2 MiB/ 2.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bZlCKtVEmV.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [752/2.8k files][608.4 MiB/ 2.1 GiB] 27% Done \ [753/2.8k files][610.6 MiB/ 2.1 GiB] 27% Done \ [754/2.8k files][610.6 MiB/ 2.1 GiB] 27% Done \ [755/2.8k files][610.6 MiB/ 2.1 GiB] 27% Done \ [756/2.8k files][610.8 MiB/ 2.1 GiB] 27% Done \ [757/2.8k files][613.2 MiB/ 2.1 GiB] 28% Done \ [758/2.8k files][613.2 MiB/ 2.1 GiB] 28% Done \ [759/2.8k files][613.5 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_102.html [Content-Type=text/html]... Step #8: \ [759/2.8k files][614.2 MiB/ 2.1 GiB] 28% Done \ [759/2.8k files][614.2 MiB/ 2.1 GiB] 28% Done \ [759/2.8k files][614.2 MiB/ 2.1 GiB] 28% Done \ [760/2.8k files][614.5 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YggErS1GoV.data [Content-Type=application/octet-stream]... Step #8: \ [760/2.8k files][614.8 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [760/2.8k files][615.3 MiB/ 2.1 GiB] 28% Done \ [761/2.8k files][616.8 MiB/ 2.1 GiB] 28% Done \ [762/2.8k files][616.8 MiB/ 2.1 GiB] 28% Done \ [763/2.8k files][616.8 MiB/ 2.1 GiB] 28% Done \ [764/2.8k files][618.4 MiB/ 2.1 GiB] 28% Done \ [765/2.8k files][618.7 MiB/ 2.1 GiB] 28% Done \ [766/2.8k files][620.0 MiB/ 2.1 GiB] 28% Done \ [767/2.8k files][620.2 MiB/ 2.1 GiB] 28% Done \ [768/2.8k files][621.8 MiB/ 2.1 GiB] 28% Done \ [769/2.8k files][622.0 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6rnB4daVa.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hwm0L77pgU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [769/2.8k files][622.3 MiB/ 2.1 GiB] 28% Done \ [769/2.8k files][622.3 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [769/2.8k files][622.5 MiB/ 2.1 GiB] 28% Done \ [770/2.8k files][624.3 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_145.html [Content-Type=text/html]... Step #8: \ [770/2.8k files][625.2 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIQxojix6N.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [770/2.8k files][626.3 MiB/ 2.1 GiB] 28% Done \ [770/2.8k files][626.3 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data [Content-Type=application/octet-stream]... Step #8: \ [770/2.8k files][626.8 MiB/ 2.1 GiB] 28% Done \ [771/2.8k files][630.0 MiB/ 2.1 GiB] 28% Done \ [772/2.8k files][630.2 MiB/ 2.1 GiB] 28% Done \ [773/2.8k files][630.8 MiB/ 2.1 GiB] 28% Done \ [774/2.8k files][631.1 MiB/ 2.1 GiB] 28% Done \ [775/2.8k files][631.1 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7avbfQFUN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [775/2.8k files][631.3 MiB/ 2.1 GiB] 28% Done \ [775/2.8k files][631.6 MiB/ 2.1 GiB] 28% Done \ [775/2.8k files][631.6 MiB/ 2.1 GiB] 28% Done \ [776/2.8k files][631.6 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [776/2.8k files][631.8 MiB/ 2.1 GiB] 28% Done \ [777/2.8k files][632.1 MiB/ 2.1 GiB] 28% Done \ [778/2.8k files][632.4 MiB/ 2.1 GiB] 28% Done \ [779/2.8k files][632.4 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [779/2.8k files][632.9 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNaAa3bLE6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqF2N6AnJx.data [Content-Type=application/octet-stream]... Step #8: \ [779/2.8k files][633.1 MiB/ 2.1 GiB] 28% Done \ [779/2.8k files][633.1 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lr49hP4Rcv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cqjpHeA4PF.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [779/2.8k files][633.4 MiB/ 2.1 GiB] 28% Done \ [779/2.8k files][633.4 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vgptvbu7w2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [779/2.8k files][633.7 MiB/ 2.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YAJrsXjCus.data [Content-Type=application/octet-stream]... Step #8: \ [780/2.8k files][640.0 MiB/ 2.1 GiB] 29% Done \ [780/2.8k files][640.2 MiB/ 2.1 GiB] 29% Done \ [781/2.8k files][640.2 MiB/ 2.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RlhTmOGEDL.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_84.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vWsdT2qL1X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [782/2.8k files][642.6 MiB/ 2.1 GiB] 29% Done \ [782/2.8k files][642.6 MiB/ 2.1 GiB] 29% Done \ [782/2.8k files][643.1 MiB/ 2.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [782/2.8k files][643.6 MiB/ 2.1 GiB] 29% Done \ [782/2.8k files][644.4 MiB/ 2.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [783/2.8k files][645.4 MiB/ 2.1 GiB] 29% Done \ [783/2.8k files][645.8 MiB/ 2.1 GiB] 29% Done \ [784/2.8k files][645.8 MiB/ 2.1 GiB] 29% Done \ [784/2.8k files][647.6 MiB/ 2.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFjEkFIA8j.data [Content-Type=application/octet-stream]... Step #8: \ [784/2.8k files][649.4 MiB/ 2.1 GiB] 29% Done \ [784/2.8k files][649.7 MiB/ 2.1 GiB] 29% Done \ [785/2.8k files][650.0 MiB/ 2.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eGiXqBFxhf.data [Content-Type=application/octet-stream]... Step #8: \ [785/2.8k files][650.0 MiB/ 2.1 GiB] 29% Done \ [786/2.8k files][652.9 MiB/ 2.1 GiB] 29% Done \ [787/2.8k files][652.9 MiB/ 2.1 GiB] 29% Done \ [788/2.8k files][660.6 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [788/2.8k files][663.1 MiB/ 2.1 GiB] 30% Done \ [789/2.8k files][665.0 MiB/ 2.1 GiB] 30% Done \ [790/2.8k files][665.6 MiB/ 2.1 GiB] 30% Done \ [791/2.8k files][666.1 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zTQYFB8y7T.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [791/2.8k files][673.2 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [791/2.8k files][673.7 MiB/ 2.1 GiB] 30% Done \ [791/2.8k files][673.7 MiB/ 2.1 GiB] 30% Done \ [792/2.8k files][674.2 MiB/ 2.1 GiB] 30% Done \ [793/2.8k files][674.4 MiB/ 2.1 GiB] 30% Done \ [794/2.8k files][674.4 MiB/ 2.1 GiB] 30% Done \ [795/2.8k files][674.6 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [795/2.8k files][675.7 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GFUcHzoL0U.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [795/2.8k files][676.7 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [795/2.8k files][677.2 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [795/2.8k files][677.5 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27jYyMKwby.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [795/2.8k files][678.2 MiB/ 2.1 GiB] 30% Done \ [795/2.8k files][678.2 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znzaG4rwQ8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [795/2.8k files][678.2 MiB/ 2.1 GiB] 30% Done \ [795/2.8k files][678.2 MiB/ 2.1 GiB] 30% Done \ [796/2.8k files][678.4 MiB/ 2.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TQYmbILht.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [796/2.8k files][678.4 MiB/ 2.1 GiB] 30% Done \ [797/2.8k files][678.7 MiB/ 2.1 GiB] 31% Done \ [798/2.8k files][678.7 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [799/2.8k files][678.7 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hB46d8cODR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [799/2.8k files][679.0 MiB/ 2.1 GiB] 31% Done \ [799/2.8k files][679.0 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBrPl3hVfg.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [799/2.8k files][679.2 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [799/2.8k files][679.2 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_202.html [Content-Type=text/html]... Step #8: \ [799/2.8k files][679.7 MiB/ 2.1 GiB] 31% Done \ [800/2.8k files][681.8 MiB/ 2.1 GiB] 31% Done \ [801/2.8k files][681.8 MiB/ 2.1 GiB] 31% Done \ [802/2.8k files][682.1 MiB/ 2.1 GiB] 31% Done \ [803/2.8k files][682.1 MiB/ 2.1 GiB] 31% Done \ [804/2.8k files][682.1 MiB/ 2.1 GiB] 31% Done \ [805/2.8k files][682.1 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LpKcNzXaf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [806/2.8k files][682.3 MiB/ 2.1 GiB] 31% Done \ [806/2.8k files][682.3 MiB/ 2.1 GiB] 31% Done \ [807/2.8k files][682.3 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [807/2.8k files][682.8 MiB/ 2.1 GiB] 31% Done \ [807/2.8k files][683.1 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AUrCS4IO6R.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_57.html [Content-Type=text/html]... Step #8: \ [807/2.8k files][683.4 MiB/ 2.1 GiB] 31% Done \ [807/2.8k files][683.4 MiB/ 2.1 GiB] 31% Done \ [808/2.8k files][684.7 MiB/ 2.1 GiB] 31% Done \ [809/2.8k files][685.0 MiB/ 2.1 GiB] 31% Done \ [810/2.8k files][685.0 MiB/ 2.1 GiB] 31% Done \ [811/2.8k files][685.2 MiB/ 2.1 GiB] 31% Done \ [812/2.8k files][685.8 MiB/ 2.1 GiB] 31% Done \ [813/2.8k files][685.8 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_93.html [Content-Type=text/html]... Step #8: \ [814/2.8k files][688.1 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO064Uk3qf.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWoZInJBg.data [Content-Type=application/octet-stream]... Step #8: \ [815/2.8k files][689.0 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59s5T8DhqB.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [815/2.8k files][689.2 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadClock_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [815/2.8k files][689.2 MiB/ 2.1 GiB] 31% Done \ [815/2.8k files][689.9 MiB/ 2.1 GiB] 31% Done \ [815/2.8k files][690.2 MiB/ 2.1 GiB] 31% Done \ [815/2.8k files][690.2 MiB/ 2.1 GiB] 31% Done \ [816/2.8k files][690.7 MiB/ 2.1 GiB] 31% Done \ [817/2.8k files][690.7 MiB/ 2.1 GiB] 31% Done \ [818/2.8k files][691.0 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [819/2.8k files][692.0 MiB/ 2.1 GiB] 31% Done \ [819/2.8k files][692.0 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [820/2.8k files][692.4 MiB/ 2.1 GiB] 31% Done \ [820/2.8k files][693.2 MiB/ 2.1 GiB] 31% Done \ [821/2.8k files][693.7 MiB/ 2.1 GiB] 31% Done | | [822/2.8k files][694.7 MiB/ 2.1 GiB] 31% Done | [823/2.8k files][694.7 MiB/ 2.1 GiB] 31% Done | [824/2.8k files][695.0 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [824/2.8k files][695.9 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pqs7zMERNw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [824/2.8k files][696.6 MiB/ 2.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8gRuQshy76.data [Content-Type=application/octet-stream]... Step #8: | [824/2.8k files][697.2 MiB/ 2.1 GiB] 31% Done | [825/2.8k files][697.4 MiB/ 2.1 GiB] 31% Done | [825/2.8k files][698.0 MiB/ 2.1 GiB] 31% Done | [825/2.8k files][698.8 MiB/ 2.1 GiB] 31% Done | [826/2.8k files][707.0 MiB/ 2.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_146.html [Content-Type=text/html]... Step #8: | [826/2.8k files][707.8 MiB/ 2.1 GiB] 32% Done | [827/2.8k files][707.8 MiB/ 2.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Complete_colormap.png [Content-Type=image/png]... Step #8: | [827/2.8k files][708.2 MiB/ 2.1 GiB] 32% Done | [827/2.8k files][708.5 MiB/ 2.1 GiB] 32% Done | [828/2.8k files][708.5 MiB/ 2.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YbX17iFOLh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [828/2.8k files][709.0 MiB/ 2.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [828/2.8k files][710.4 MiB/ 2.1 GiB] 32% Done | [828/2.8k files][711.2 MiB/ 2.1 GiB] 32% Done | [829/2.8k files][712.4 MiB/ 2.1 GiB] 32% Done | [830/2.8k files][712.4 MiB/ 2.1 GiB] 32% Done | [831/2.8k files][712.6 MiB/ 2.1 GiB] 32% Done | [832/2.8k files][713.1 MiB/ 2.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.yaml [Content-Type=application/octet-stream]... Step #8: | [832/2.8k files][719.8 MiB/ 2.1 GiB] 32% Done | [833/2.8k files][720.0 MiB/ 2.1 GiB] 32% Done | [834/2.8k files][720.0 MiB/ 2.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPOnZhRvCW.data.yaml [Content-Type=application/octet-stream]... Step #8: | [835/2.8k files][720.3 MiB/ 2.1 GiB] 32% Done | [835/2.8k files][720.3 MiB/ 2.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data [Content-Type=application/octet-stream]... Step #8: | [835/2.8k files][720.7 MiB/ 2.1 GiB] 32% Done | [836/2.8k files][721.0 MiB/ 2.1 GiB] 32% Done | [836/2.8k files][721.0 MiB/ 2.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_165.html [Content-Type=text/html]... Step #8: | [836/2.8k files][724.3 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [836/2.8k files][726.0 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM08BWAg6Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [836/2.8k files][726.2 MiB/ 2.1 GiB] 33% Done | [837/2.8k files][729.4 MiB/ 2.1 GiB] 33% Done | [838/2.8k files][729.4 MiB/ 2.1 GiB] 33% Done | [839/2.8k files][729.6 MiB/ 2.1 GiB] 33% Done | [840/2.8k files][729.6 MiB/ 2.1 GiB] 33% Done | [841/2.8k files][729.6 MiB/ 2.1 GiB] 33% Done | [842/2.8k files][729.6 MiB/ 2.1 GiB] 33% Done | [843/2.8k files][729.9 MiB/ 2.1 GiB] 33% Done | [844/2.8k files][730.7 MiB/ 2.1 GiB] 33% Done | [845/2.8k files][730.7 MiB/ 2.1 GiB] 33% Done | [846/2.8k files][730.7 MiB/ 2.1 GiB] 33% Done | [847/2.8k files][730.9 MiB/ 2.1 GiB] 33% Done | [848/2.8k files][730.9 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLCQphB6Ah.data [Content-Type=application/octet-stream]... Step #8: | [848/2.8k files][733.3 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_168.html [Content-Type=text/html]... Step #8: | [848/2.8k files][733.7 MiB/ 2.1 GiB] 33% Done | [848/2.8k files][733.7 MiB/ 2.1 GiB] 33% Done | [849/2.8k files][733.7 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO064Uk3qf.data [Content-Type=application/octet-stream]... Step #8: | [849/2.8k files][734.2 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZderRLsG5i.data.yaml [Content-Type=application/octet-stream]... Step #8: | [849/2.8k files][734.5 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: | [849/2.8k files][735.0 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp2FaY4O6I.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [849/2.8k files][735.8 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-na3ySiwgJ5.data.yaml [Content-Type=application/octet-stream]... Step #8: | [849/2.8k files][735.8 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [849/2.8k files][736.0 MiB/ 2.1 GiB] 33% Done | [849/2.8k files][736.0 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2qLCYQuvC.data [Content-Type=application/octet-stream]... Step #8: | [849/2.8k files][736.3 MiB/ 2.1 GiB] 33% Done | [850/2.8k files][736.5 MiB/ 2.1 GiB] 33% Done | [851/2.8k files][736.5 MiB/ 2.1 GiB] 33% Done | [852/2.8k files][736.5 MiB/ 2.1 GiB] 33% Done | [853/2.8k files][736.5 MiB/ 2.1 GiB] 33% Done | [854/2.8k files][736.5 MiB/ 2.1 GiB] 33% Done | [855/2.8k files][736.5 MiB/ 2.1 GiB] 33% Done | [856/2.8k files][736.8 MiB/ 2.1 GiB] 33% Done | [857/2.8k files][737.3 MiB/ 2.1 GiB] 33% Done | [858/2.8k files][738.1 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfA05Iz68Z.data [Content-Type=application/octet-stream]... Step #8: | [858/2.8k files][738.4 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BD4iKU9Wie.data [Content-Type=application/octet-stream]... Step #8: | [858/2.8k files][741.4 MiB/ 2.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [859/2.8k files][742.2 MiB/ 2.1 GiB] 33% Done | [860/2.8k files][742.5 MiB/ 2.1 GiB] 33% Done | [861/2.8k files][743.3 MiB/ 2.1 GiB] 33% Done | [861/2.8k files][743.3 MiB/ 2.1 GiB] 33% Done | [862/2.8k files][747.6 MiB/ 2.1 GiB] 34% Done | [863/2.8k files][748.9 MiB/ 2.1 GiB] 34% Done | [864/2.8k files][749.5 MiB/ 2.1 GiB] 34% Done | [865/2.8k files][749.8 MiB/ 2.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Dp9imSTL8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [865/2.8k files][751.0 MiB/ 2.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tvsyEF5eRl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [865/2.8k files][751.5 MiB/ 2.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [866/2.8k files][751.5 MiB/ 2.1 GiB] 34% Done | [866/2.8k files][751.5 MiB/ 2.1 GiB] 34% Done | [866/2.8k files][751.5 MiB/ 2.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [867/2.8k files][751.8 MiB/ 2.1 GiB] 34% Done | [867/2.8k files][752.3 MiB/ 2.1 GiB] 34% Done | [867/2.8k files][752.3 MiB/ 2.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [867/2.8k files][753.5 MiB/ 2.1 GiB] 34% Done | [868/2.8k files][753.8 MiB/ 2.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [868/2.8k files][754.1 MiB/ 2.1 GiB] 34% Done | [869/2.8k files][759.8 MiB/ 2.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLT6gaTcp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [869/2.8k files][762.4 MiB/ 2.1 GiB] 34% Done | [870/2.8k files][762.4 MiB/ 2.1 GiB] 34% Done | [871/2.8k files][765.8 MiB/ 2.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgNfWwggje.data.yaml [Content-Type=application/octet-stream]... Step #8: | [871/2.8k files][767.4 MiB/ 2.1 GiB] 35% Done | [871/2.8k files][767.7 MiB/ 2.1 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WrG7U8XWeH.data.yaml [Content-Type=application/octet-stream]... Step #8: | [871/2.8k files][769.0 MiB/ 2.1 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_132.html [Content-Type=text/html]... Step #8: | [871/2.8k files][770.0 MiB/ 2.1 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_201.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [871/2.8k files][770.8 MiB/ 2.1 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [871/2.8k files][771.0 MiB/ 2.1 GiB] 35% Done | [871/2.8k files][771.3 MiB/ 2.1 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [871/2.8k files][772.0 MiB/ 2.1 GiB] 35% Done | [872/2.8k files][772.3 MiB/ 2.1 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_235.html [Content-Type=text/html]... Step #8: | [873/2.8k files][772.3 MiB/ 2.1 GiB] 35% Done | [874/2.8k files][772.3 MiB/ 2.1 GiB] 35% Done | [875/2.8k files][772.8 MiB/ 2.1 GiB] 35% Done | [875/2.8k files][772.8 MiB/ 2.1 GiB] 35% Done | [876/2.8k files][772.8 MiB/ 2.1 GiB] 35% Done | [877/2.8k files][772.8 MiB/ 2.1 GiB] 35% Done | [878/2.8k files][774.0 MiB/ 2.1 GiB] 35% Done | [879/2.8k files][774.8 MiB/ 2.1 GiB] 35% Done | [880/2.8k files][774.8 MiB/ 2.1 GiB] 35% Done | [881/2.8k files][777.6 MiB/ 2.1 GiB] 35% Done | [882/2.8k files][778.1 MiB/ 2.1 GiB] 35% Done | [883/2.8k files][778.2 MiB/ 2.1 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNaAa3bLE6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3NnJXpIPL.data.yaml [Content-Type=application/octet-stream]... Step #8: | [883/2.8k files][781.0 MiB/ 2.1 GiB] 35% Done | [883/2.8k files][781.0 MiB/ 2.1 GiB] 35% Done | [884/2.8k files][786.1 MiB/ 2.1 GiB] 35% Done | [885/2.8k files][786.1 MiB/ 2.1 GiB] 35% Done | [886/2.8k files][786.1 MiB/ 2.1 GiB] 35% Done | [887/2.8k files][786.3 MiB/ 2.1 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [887/2.8k files][787.1 MiB/ 2.1 GiB] 35% Done | [888/2.8k files][789.4 MiB/ 2.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [888/2.8k files][796.3 MiB/ 2.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fypYy1yqAy.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [888/2.8k files][796.6 MiB/ 2.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [888/2.8k files][796.6 MiB/ 2.1 GiB] 36% Done | [888/2.8k files][796.6 MiB/ 2.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLT6gaTcp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [888/2.8k files][797.0 MiB/ 2.1 GiB] 36% Done | [889/2.8k files][797.0 MiB/ 2.1 GiB] 36% Done | [890/2.8k files][797.0 MiB/ 2.1 GiB] 36% Done | [891/2.8k files][797.0 MiB/ 2.1 GiB] 36% Done | [892/2.8k files][797.0 MiB/ 2.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O9VN80Niuq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data [Content-Type=application/octet-stream]... Step #8: | [892/2.8k files][797.2 MiB/ 2.1 GiB] 36% Done | [892/2.8k files][797.2 MiB/ 2.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_79.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vgptvbu7w2.data.yaml [Content-Type=application/octet-stream]... Step #8: | [892/2.8k files][798.5 MiB/ 2.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.yaml [Content-Type=application/octet-stream]... Step #8: | [892/2.8k files][798.5 MiB/ 2.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grReqfQiDR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [892/2.8k files][798.5 MiB/ 2.1 GiB] 36% Done | [892/2.8k files][798.5 MiB/ 2.1 GiB] 36% Done | [893/2.8k files][805.5 MiB/ 2.1 GiB] 36% Done | [894/2.8k files][806.0 MiB/ 2.1 GiB] 36% Done | [895/2.8k files][810.6 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png [Content-Type=image/png]... Step #8: | [895/2.8k files][811.3 MiB/ 2.1 GiB] 37% Done | [896/2.8k files][811.3 MiB/ 2.1 GiB] 37% Done | [897/2.8k files][812.9 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [897/2.8k files][814.0 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPOnZhRvCW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-whRqmWlDem.data [Content-Type=application/octet-stream]... Step #8: | [897/2.8k files][814.5 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DOC7FDsu7O.data [Content-Type=application/octet-stream]... Step #8: | [897/2.8k files][814.5 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdRTMm6UpL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [897/2.8k files][814.8 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWoZInJBg.data.yaml [Content-Type=application/octet-stream]... Step #8: | [897/2.8k files][815.0 MiB/ 2.1 GiB] 37% Done | [897/2.8k files][815.0 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5gpxwy8AAB.data [Content-Type=application/octet-stream]... Step #8: | [897/2.8k files][815.3 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Complete_colormap.png [Content-Type=image/png]... Step #8: | [897/2.8k files][815.6 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [897/2.8k files][815.6 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUx9LVj6ck.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [897/2.8k files][816.1 MiB/ 2.1 GiB] 37% Done | [897/2.8k files][816.1 MiB/ 2.1 GiB] 37% Done | [897/2.8k files][816.1 MiB/ 2.1 GiB] 37% Done / / [898/2.8k files][816.3 MiB/ 2.1 GiB] 37% Done / [899/2.8k files][816.3 MiB/ 2.1 GiB] 37% Done / [900/2.8k files][816.8 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [900/2.8k files][817.6 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xjKOuQSOwu.data [Content-Type=application/octet-stream]... Step #8: / [900/2.8k files][819.7 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6h8c8jZw3m.data [Content-Type=application/octet-stream]... Step #8: / [900/2.8k files][826.2 MiB/ 2.1 GiB] 37% Done / [901/2.8k files][826.5 MiB/ 2.1 GiB] 37% Done / [902/2.8k files][827.6 MiB/ 2.1 GiB] 37% Done / [903/2.8k files][829.0 MiB/ 2.1 GiB] 37% Done / [904/2.8k files][829.0 MiB/ 2.1 GiB] 37% Done / [905/2.8k files][829.0 MiB/ 2.1 GiB] 37% Done / [906/2.8k files][829.8 MiB/ 2.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdRTMm6UpL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [906/2.8k files][832.2 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KlKAd5bmzP.data [Content-Type=application/octet-stream]... Step #8: / [906/2.8k files][832.7 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BWcQuLqMWh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [906/2.8k files][833.3 MiB/ 2.1 GiB] 38% Done / [906/2.8k files][833.8 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUx9LVj6ck.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [906/2.8k files][839.2 MiB/ 2.1 GiB] 38% Done / [907/2.8k files][839.5 MiB/ 2.1 GiB] 38% Done / [908/2.8k files][839.5 MiB/ 2.1 GiB] 38% Done / [909/2.8k files][839.5 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQtELfkZuf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [909/2.8k files][842.7 MiB/ 2.1 GiB] 38% Done / [910/2.8k files][842.9 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRRdyZuMHp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png [Content-Type=image/png]... Step #8: / [910/2.8k files][843.2 MiB/ 2.1 GiB] 38% Done / [910/2.8k files][843.4 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [910/2.8k files][844.1 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [910/2.8k files][844.4 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [911/2.8k files][845.9 MiB/ 2.1 GiB] 38% Done / [911/2.8k files][846.7 MiB/ 2.1 GiB] 38% Done / [912/2.8k files][847.7 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [912/2.8k files][848.2 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWoZInJBg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [912/2.8k files][848.5 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [912/2.8k files][849.6 MiB/ 2.1 GiB] 38% Done / [913/2.8k files][850.4 MiB/ 2.1 GiB] 38% Done / [914/2.8k files][853.6 MiB/ 2.1 GiB] 38% Done / [915/2.8k files][853.6 MiB/ 2.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [916/2.8k files][854.1 MiB/ 2.1 GiB] 39% Done / [916/2.8k files][854.1 MiB/ 2.1 GiB] 39% Done / [917/2.8k files][855.6 MiB/ 2.1 GiB] 39% Done / [918/2.8k files][857.4 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znzaG4rwQ8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [919/2.8k files][857.8 MiB/ 2.1 GiB] 39% Done / [919/2.8k files][858.0 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [919/2.8k files][861.9 MiB/ 2.1 GiB] 39% Done / [920/2.8k files][863.2 MiB/ 2.1 GiB] 39% Done / [921/2.8k files][863.2 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [922/2.8k files][863.2 MiB/ 2.1 GiB] 39% Done / [923/2.8k files][863.2 MiB/ 2.1 GiB] 39% Done / [923/2.8k files][863.5 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Complete_colormap.png [Content-Type=image/png]... Step #8: / [923/2.8k files][863.5 MiB/ 2.1 GiB] 39% Done / [924/2.8k files][863.7 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fypYy1yqAy.data [Content-Type=application/octet-stream]... Step #8: / [924/2.8k files][864.5 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPxiNOYSFm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data [Content-Type=application/octet-stream]... Step #8: / [925/2.8k files][865.0 MiB/ 2.1 GiB] 39% Done / [926/2.8k files][865.3 MiB/ 2.1 GiB] 39% Done / [926/2.8k files][865.3 MiB/ 2.1 GiB] 39% Done / [926/2.8k files][865.8 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u3PIKkHeWU.data [Content-Type=application/octet-stream]... Step #8: / [926/2.8k files][867.7 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [927/2.8k files][868.0 MiB/ 2.1 GiB] 39% Done / [928/2.8k files][868.0 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-na3ySiwgJ5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [929/2.8k files][868.0 MiB/ 2.1 GiB] 39% Done / [930/2.8k files][868.2 MiB/ 2.1 GiB] 39% Done / [930/2.8k files][868.2 MiB/ 2.1 GiB] 39% Done / [931/2.8k files][868.2 MiB/ 2.1 GiB] 39% Done / [931/2.8k files][868.6 MiB/ 2.1 GiB] 39% Done / [932/2.8k files][868.9 MiB/ 2.1 GiB] 39% Done / [933/2.8k files][868.9 MiB/ 2.1 GiB] 39% Done / [934/2.8k files][868.9 MiB/ 2.1 GiB] 39% Done / [935/2.8k files][869.2 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [935/2.8k files][870.0 MiB/ 2.1 GiB] 39% Done / [936/2.8k files][870.3 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [936/2.8k files][870.5 MiB/ 2.1 GiB] 39% Done / [936/2.8k files][870.8 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [936/2.8k files][872.1 MiB/ 2.1 GiB] 39% Done / [937/2.8k files][872.9 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aPntzE5dEy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [937/2.8k files][873.6 MiB/ 2.1 GiB] 39% Done / [937/2.8k files][873.6 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJNhmwxpNO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [937/2.8k files][873.8 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_48.html [Content-Type=text/html]... Step #8: / [938/2.8k files][873.8 MiB/ 2.1 GiB] 39% Done / [938/2.8k files][874.1 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLcpq1b49e.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [938/2.8k files][874.6 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [938/2.8k files][874.8 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_180.html [Content-Type=text/html]... Step #8: / [938/2.8k files][874.8 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [938/2.8k files][874.9 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data [Content-Type=application/octet-stream]... Step #8: / [938/2.8k files][875.1 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_223.html [Content-Type=text/html]... Step #8: / [938/2.8k files][875.1 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: / [938/2.8k files][875.1 MiB/ 2.1 GiB] 39% Done / [938/2.8k files][875.1 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [938/2.8k files][875.1 MiB/ 2.1 GiB] 39% Done / [939/2.8k files][875.1 MiB/ 2.1 GiB] 39% Done / [940/2.8k files][875.1 MiB/ 2.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hwm0L77pgU.data [Content-Type=application/octet-stream]... Step #8: / [940/2.8k files][877.2 MiB/ 2.1 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sI9hbaovVJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9XcP2JdpGL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [940/2.8k files][877.8 MiB/ 2.1 GiB] 40% Done / [940/2.8k files][879.1 MiB/ 2.1 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data [Content-Type=application/octet-stream]... Step #8: / [940/2.8k files][884.4 MiB/ 2.1 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.yaml [Content-Type=application/octet-stream]... Step #8: / [940/2.8k files][885.2 MiB/ 2.1 GiB] 40% Done / [941/2.8k files][885.2 MiB/ 2.1 GiB] 40% Done / [942/2.8k files][885.9 MiB/ 2.1 GiB] 40% Done / [943/2.8k files][886.5 MiB/ 2.1 GiB] 40% Done / [944/2.8k files][888.1 MiB/ 2.1 GiB] 40% Done / [945/2.8k files][890.6 MiB/ 2.1 GiB] 40% Done / [946/2.8k files][890.6 MiB/ 2.1 GiB] 40% Done / [947/2.8k files][890.6 MiB/ 2.1 GiB] 40% Done / [948/2.8k files][890.9 MiB/ 2.1 GiB] 40% Done / [949/2.8k files][890.9 MiB/ 2.1 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [950/2.8k files][896.9 MiB/ 2.1 GiB] 40% Done / [951/2.8k files][897.2 MiB/ 2.1 GiB] 40% Done / [951/2.8k files][897.2 MiB/ 2.1 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKRryCAOok.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [951/2.8k files][898.1 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3wcdMRdLe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [951/2.8k files][898.4 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp2FaY4O6I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [951/2.8k files][899.1 MiB/ 2.1 GiB] 41% Done / [952/2.8k files][899.2 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [952/2.8k files][899.8 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-451d8sRFfP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [952/2.8k files][899.8 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHJj0PGib3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [953/2.8k files][900.5 MiB/ 2.1 GiB] 41% Done / [953/2.8k files][900.5 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hOkJYr6zn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [953/2.8k files][900.5 MiB/ 2.1 GiB] 41% Done / [953/2.8k files][900.5 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Complete_colormap.png [Content-Type=image/png]... Step #8: / [953/2.8k files][901.0 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONoikhuS8J.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [953/2.8k files][901.3 MiB/ 2.1 GiB] 41% Done / [953/2.8k files][901.3 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_130.html [Content-Type=text/html]... Step #8: / [953/2.8k files][901.6 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BWcQuLqMWh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [953/2.8k files][901.6 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [953/2.8k files][904.2 MiB/ 2.1 GiB] 41% Done / [954/2.8k files][906.7 MiB/ 2.1 GiB] 41% Done / [955/2.8k files][906.7 MiB/ 2.1 GiB] 41% Done / [956/2.8k files][912.0 MiB/ 2.1 GiB] 41% Done / [957/2.8k files][912.0 MiB/ 2.1 GiB] 41% Done / [958/2.8k files][914.6 MiB/ 2.1 GiB] 41% Done / [959/2.8k files][914.9 MiB/ 2.1 GiB] 41% Done / [960/2.8k files][914.9 MiB/ 2.1 GiB] 41% Done / [961/2.8k files][914.9 MiB/ 2.1 GiB] 41% Done / [962/2.8k files][914.9 MiB/ 2.1 GiB] 41% Done / [963/2.8k files][914.9 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [963/2.8k files][916.5 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCDFnSvkx0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdRTMm6UpL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [963/2.8k files][918.0 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzcWTdc1An.data [Content-Type=application/octet-stream]... Step #8: / [963/2.8k files][918.8 MiB/ 2.1 GiB] 41% Done / [963/2.8k files][918.8 MiB/ 2.1 GiB] 41% Done / [963/2.8k files][919.1 MiB/ 2.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [963/2.8k files][919.3 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vWsdT2qL1X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sI9hbaovVJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [964/2.8k files][919.3 MiB/ 2.1 GiB] 42% Done / [965/2.8k files][919.3 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [966/2.8k files][919.3 MiB/ 2.1 GiB] 42% Done / [967/2.8k files][919.3 MiB/ 2.1 GiB] 42% Done / [968/2.8k files][919.3 MiB/ 2.1 GiB] 42% Done / [968/2.8k files][919.6 MiB/ 2.1 GiB] 42% Done / [969/2.8k files][919.6 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [970/2.8k files][919.6 MiB/ 2.1 GiB] 42% Done / [971/2.8k files][919.6 MiB/ 2.1 GiB] 42% Done / [971/2.8k files][919.6 MiB/ 2.1 GiB] 42% Done / [971/2.8k files][919.8 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_199.html [Content-Type=text/html]... Step #8: / [971/2.8k files][921.2 MiB/ 2.1 GiB] 42% Done / [972/2.8k files][921.7 MiB/ 2.1 GiB] 42% Done / [973/2.8k files][922.2 MiB/ 2.1 GiB] 42% Done / [973/2.8k files][922.5 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [973/2.8k files][923.7 MiB/ 2.1 GiB] 42% Done / [974/2.8k files][924.6 MiB/ 2.1 GiB] 42% Done / [975/2.8k files][927.0 MiB/ 2.1 GiB] 42% Done / [976/2.8k files][932.1 MiB/ 2.1 GiB] 42% Done / [977/2.8k files][932.6 MiB/ 2.1 GiB] 42% Done / [978/2.8k files][932.9 MiB/ 2.1 GiB] 42% Done / [979/2.8k files][936.2 MiB/ 2.1 GiB] 42% Done / [980/2.8k files][936.4 MiB/ 2.1 GiB] 42% Done / [981/2.8k files][936.4 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbzniSbybw.data.yaml [Content-Type=application/octet-stream]... Step #8: / [981/2.8k files][937.9 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [981/2.8k files][938.4 MiB/ 2.1 GiB] 42% Done / [981/2.8k files][938.4 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [981/2.8k files][938.9 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LpKcNzXaf.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n3GIvGvSBc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [981/2.8k files][939.2 MiB/ 2.1 GiB] 42% Done / [982/2.8k files][939.2 MiB/ 2.1 GiB] 42% Done / [983/2.8k files][939.4 MiB/ 2.1 GiB] 42% Done / [983/2.8k files][939.7 MiB/ 2.1 GiB] 42% Done / [984/2.8k files][939.7 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [984/2.8k files][940.6 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WULNIwYx7r.data.yaml [Content-Type=application/octet-stream]... Step #8: / [984/2.8k files][940.9 MiB/ 2.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_101.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [984/2.8k files][941.6 MiB/ 2.1 GiB] 43% Done / [985/2.8k files][941.6 MiB/ 2.1 GiB] 43% Done / [986/2.8k files][941.6 MiB/ 2.1 GiB] 43% Done / [986/2.8k files][941.6 MiB/ 2.1 GiB] 43% Done / [986/2.8k files][941.9 MiB/ 2.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wp7zIWl1F7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [986/2.8k files][942.7 MiB/ 2.1 GiB] 43% Done - - [987/2.8k files][943.5 MiB/ 2.1 GiB] 43% Done - [987/2.8k files][943.5 MiB/ 2.1 GiB] 43% Done - [988/2.8k files][943.7 MiB/ 2.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aPntzE5dEy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [989/2.8k files][945.0 MiB/ 2.1 GiB] 43% Done - [989/2.8k files][945.3 MiB/ 2.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WULNIwYx7r.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [990/2.8k files][946.0 MiB/ 2.1 GiB] 43% Done - [991/2.8k files][946.6 MiB/ 2.1 GiB] 43% Done - [991/2.8k files][946.6 MiB/ 2.1 GiB] 43% Done - [992/2.8k files][950.8 MiB/ 2.1 GiB] 43% Done - [993/2.8k files][952.1 MiB/ 2.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data.yaml [Content-Type=application/octet-stream]... Step #8: - [993/2.8k files][952.6 MiB/ 2.1 GiB] 43% Done - [993/2.8k files][953.1 MiB/ 2.1 GiB] 43% Done - [994/2.8k files][955.9 MiB/ 2.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [994/2.8k files][956.0 MiB/ 2.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [994/2.8k files][957.0 MiB/ 2.1 GiB] 43% Done - [995/2.8k files][958.4 MiB/ 2.1 GiB] 43% Done - [996/2.8k files][960.1 MiB/ 2.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8gRuQshy76.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [996/2.8k files][960.3 MiB/ 2.1 GiB] 43% Done - [996/2.8k files][960.3 MiB/ 2.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bXXhXpycRC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [996/2.8k files][960.8 MiB/ 2.1 GiB] 43% Done - [997/2.8k files][961.3 MiB/ 2.1 GiB] 43% Done - [998/2.8k files][961.5 MiB/ 2.1 GiB] 43% Done - [999/2.8k files][961.5 MiB/ 2.1 GiB] 43% Done - [1.0k/2.8k files][961.5 MiB/ 2.1 GiB] 43% Done - [1.0k/2.8k files][961.5 MiB/ 2.1 GiB] 43% Done - [1.0k/2.8k files][966.6 MiB/ 2.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][970.2 MiB/ 2.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p767DMmzyX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][971.8 MiB/ 2.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][971.8 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][971.8 MiB/ 2.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWAGq9zN8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][972.2 MiB/ 2.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6aNhD38x5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][972.5 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][976.7 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][977.0 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][977.0 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][977.3 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][979.3 MiB/ 2.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][980.4 MiB/ 2.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][981.0 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][981.0 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][982.2 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][982.7 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][982.7 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][982.7 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][982.7 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][982.7 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][982.7 MiB/ 2.1 GiB] 44% Done - [1.0k/2.8k files][983.2 MiB/ 2.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J4wNUBLj4P.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][984.9 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_116.html [Content-Type=text/html]... Step #8: - [1.0k/2.8k files][984.9 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][985.1 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLh1BQZxtl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][985.1 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p4F7LJMAXS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][985.4 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][985.4 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][985.7 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][985.7 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][986.4 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][986.4 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.0k/2.8k files][987.2 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][987.2 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][991.9 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][991.9 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][992.2 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][992.2 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][992.2 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][992.4 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][992.4 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][992.4 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-slkVGXAC37.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][994.1 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][994.1 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][994.4 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][994.4 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][994.6 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][994.6 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_122.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_197.html [Content-Type=text/html]... Step #8: - [1.0k/2.8k files][996.5 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][996.8 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0w19vr5ZB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BWcQuLqMWh.data [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][998.6 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][998.6 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SUAm5X0hY8.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 999 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][ 1002 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][ 1002 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1005 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-451d8sRFfP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bXXhXpycRC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1006 MiB/ 2.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKEIylK191.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1006 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][ 1006 MiB/ 2.1 GiB] 45% Done - [1.0k/2.8k files][ 1008 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1008 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1008 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1011 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_139.html [Content-Type=text/html]... Step #8: - [1.0k/2.8k files][ 1012 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AUrCS4IO6R.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hqF2N6AnJx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1012 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1012 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_234.html [Content-Type=text/html]... Step #8: - [1.0k/2.8k files][ 1012 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.0k/2.8k files][ 1012 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1013 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1013 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1013 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EwxRYuvDvV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1013 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1013 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1017 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1017 MiB/ 2.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6h8c8jZw3m.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1017 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1018 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1018 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1023 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1023 MiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 46% Done - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.0k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pqs7zMERNw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWoZInJBg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_94.html [Content-Type=text/html]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cqjpHeA4PF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhpoHd5L2H.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWlyZS2t1R.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRRdyZuMHp.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_222.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 47% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXDKtD1kNH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_157.html [Content-Type=text/html]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_129.html [Content-Type=text/html]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_54.html [Content-Type=text/html]... Step #8: - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done - [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done \ \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWAGq9zN8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_174.html [Content-Type=text/html]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJw38zzDwz.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5qRDt8gqH.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FtQxVMM9GK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awfrmgHPH3.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jTv2F1eeUh.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.0 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp2FaY4O6I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-75R4azB4ZU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vdFqfkDuHL.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-75R4azB4ZU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-koN8uHNzZg.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vgptvbu7w2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLwnsgQXEP.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jTv2F1eeUh.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DwPQVHPAMF.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fGPmmg4ES.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A57sc3SBp9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bXXhXpycRC.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 49% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_83.html [Content-Type=text/html]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_97.html [Content-Type=text/html]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uMAUE69BIq.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXDKtD1kNH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n3GIvGvSBc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YAJrsXjCus.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAwTqBPHyf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grReqfQiDR.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20LEcTkrfx.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6h8c8jZw3m.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BvLwa7QekR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1x81d4HSgp.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJw38zzDwz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nwyAxN8wKB.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4d8KHAPhDW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 51% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LpKcNzXaf.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gJU1jic7k3.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ea4MgTAxQv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_123.html [Content-Type=text/html]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNaAa3bLE6.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_176.html [Content-Type=text/html]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-koN8uHNzZg.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_211.html [Content-Type=text/html]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iP9JIYjWRw.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLwnsgQXEP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQwPwaIq41.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SUAm5X0hY8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bXXhXpycRC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.1 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_51.html [Content-Type=text/html]... Step #8: \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_127.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhskoPp7kg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.1k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 53% Done \ [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJw38zzDwz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_59.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvAaBHJSdS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EwxRYuvDvV.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1GNQZxvDI4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 54% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPOnZhRvCW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQtELfkZuf.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1xRBBSWm8q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pqs7zMERNw.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5M85yAOhDR.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSrlsdkdb6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grReqfQiDR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-if4sobvlVQ.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 55% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_136.html [Content-Type=text/html]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1GNQZxvDI4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A57sc3SBp9.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLcpq1b49e.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_82.html [Content-Type=text/html]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONoikhuS8J.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nlRwUkIrDw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SUAm5X0hY8.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vWsdT2qL1X.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Johm6ge6D.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A57sc3SBp9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCDFnSvkx0.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXDKtD1kNH.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 56% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lr49hP4Rcv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FbzniSbybw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_186.html [Content-Type=text/html]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GFUcHzoL0U.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 57% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWlyZS2t1R.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_193.html [Content-Type=text/html]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRynynJWfo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.2 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 58% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BvLwa7QekR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dNJVcws5P0.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27jYyMKwby.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNTu0LmnOI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fGPmmg4ES.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPj0fOglin.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_203.html [Content-Type=text/html]... Step #8: | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_171.html [Content-Type=text/html]... Step #8: | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_120.html [Content-Type=text/html]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FtQxVMM9GK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hOkJYr6zn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_159.html [Content-Type=text/html]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_229.html [Content-Type=text/html]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPOnZhRvCW.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERazoX7W85.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zHZNuIb6a4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_105.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-slkVGXAC37.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_50.html [Content-Type=text/html]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 59% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WrG7U8XWeH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYJfrbPQhI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KOSmf7zCuf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_149.html [Content-Type=text/html]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6h8c8jZw3m.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bZlCKtVEmV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.2k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLT6gaTcp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERazoX7W85.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNTu0LmnOI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRynynJWfo.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z09zlPdH5E.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSrlsdkdb6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXDKtD1kNH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uMAUE69BIq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_200.html [Content-Type=text/html]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgNfWwggje.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ry0xmM5XKs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPxiNOYSFm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sf9noclNBo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hwm0L77pgU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u3PIKkHeWU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdRTMm6UpL.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1x81d4HSgp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUx9LVj6ck.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.0 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.9 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.8 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_163.html [Content-Type=text/html]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.9 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.8 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.9 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.0 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 192.9 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Johm6ge6D.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83T13l4C62.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.8 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.8 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.8 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20LEcTkrfx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.9 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.9 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 193.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O9VN80Niuq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 194.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 194.3 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 194.3 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 194.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hB46d8cODR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 194.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNaAa3bLE6.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1.3k/2.8k files][ 1.3 GiB/ 2.1 GiB] 62% Done 194.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 62% Done 194.5 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 62% Done 194.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_188.html [Content-Type=text/html]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 62% Done 194.4 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 195.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 195.3 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGXCielqNO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 195.4 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 195.0 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 195.0 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 195.0 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 195.5 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNTu0LmnOI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 196.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bXXhXpycRC.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 196.6 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 196.8 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 196.8 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 196.9 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 196.9 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 197.1 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 197.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 63% Done 197.6 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.7 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.6 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.6 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.7 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_214.html [Content-Type=text/html]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.8 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.7 MiB/s ETA 00:00:04 / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLh1BQZxtl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.7 MiB/s ETA 00:00:04 - - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.6 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.6 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.7 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 199.1 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 199.2 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 199.2 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 198.0 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.9 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.9 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.9 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.8 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gJU1jic7k3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.4 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_173.html [Content-Type=text/html]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 197.0 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.9 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J4wNUBLj4P.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0w19vr5ZB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.9 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.8 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.8 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.7 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.8 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PDaQ84jYdE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sI9hbaovVJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.1 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 64% Done 196.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSSDamypur.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_226.html [Content-Type=text/html]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.9 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_133.html [Content-Type=text/html]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fGPmmg4ES.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.9 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.9 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xF945FdUG9.data [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.7 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.7 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.8 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.1 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.2 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWAGq9zN8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWlyZS2t1R.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.1 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.1 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.3 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.3 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6h8c8jZw3m.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VhrmGHLLVe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.4 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.4 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPj0fOglin.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_181.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bZlCKtVEmV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.2 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_152.html [Content-Type=text/html]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.2 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.2 MiB/s ETA 00:00:04 - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.3k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERazoX7W85.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 195.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 65% Done 196.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LpKcNzXaf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.9 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SUAm5X0hY8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 194.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cB60mWf5TP.data [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 194.8 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 194.8 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 194.8 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.7 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.7 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.7 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nak286os3A.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.7 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KdtsfDVCzk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 195.0 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 194.8 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 66% Done 194.7 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.2 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.2 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.2 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.2 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hOkJYr6zn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.4 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhskoPp7kg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jhA6gq8zTc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-saoF63Y8fm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-na3ySiwgJ5.data [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.2 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.7 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 67% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.4 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cJZBe4NXqS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_179.html [Content-Type=text/html]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r6rnB4daVa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ekP3sih3ib.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ea4MgTAxQv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_187.html [Content-Type=text/html]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BvLwa7QekR.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_185.html [Content-Type=text/html]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.6 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-20LEcTkrfx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXDKtD1kNH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:03 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:03 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:04 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:03 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 68% Done 195.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WULNIwYx7r.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9IJYE6u3t.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.4 MiB/s ETA 00:00:03 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.4 MiB/s ETA 00:00:03 - [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.3 MiB/s ETA 00:00:03 \ \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.3 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.2 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fOmQHZlOvw.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 194.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ea4MgTAxQv.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 194.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_121.html [Content-Type=text/html]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 194.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_212.html [Content-Type=text/html]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 194.3 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 194.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 69% Done 195.4 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.8 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.8 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.9 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 196.0 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.9 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.9 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.9 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.8 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.8 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.8 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6aNhD38x5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhskoPp7kg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jhA6gq8zTc.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1x81d4HSgp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hOkJYr6zn.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YggErS1GoV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_218.html [Content-Type=text/html]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qyox6YsySF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.4 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPFKr61iAz.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.2 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 195.1 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.8 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_113.html [Content-Type=text/html]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QMj98FOaRk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_236.html [Content-Type=text/html]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.5 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.5 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.4 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.4 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.5 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.5 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 70% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.7 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLCQphB6Ah.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLT6gaTcp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.1 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qyox6YsySF.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.4 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tvsyEF5eRl.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQNY7CMfm9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.4 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbuyeCCrjs.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.5 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.9 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.9 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.9 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.9 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.8 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 71% Done 194.6 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 72% Done 194.1 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 72% Done 194.0 MiB/s ETA 00:00:03 \ [1.4k/2.8k files][ 1.5 GiB/ 2.1 GiB] 72% Done 194.0 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.5 GiB/ 2.1 GiB] 72% Done 193.8 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.5 GiB/ 2.1 GiB] 72% Done 193.9 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.5 GiB/ 2.1 GiB] 72% Done 193.8 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.5 GiB/ 2.1 GiB] 72% Done 193.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83T13l4C62.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.2 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usgPobbwmz.data [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.2 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.7 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.7 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.8 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.7 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.7 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkbgYWmYHU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.5 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.4 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pqs7zMERNw.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.4 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83T13l4C62.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.3 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.4 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.3 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.4 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 72% Done 194.3 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.4 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.4 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.4 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.3 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PETORPEGVv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.3 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 195.1 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.8 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5qRDt8gqH.data [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awfrmgHPH3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.2 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.1 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.2 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.2 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 73% Done 194.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9KfOG8HwKW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJNhmwxpNO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO064Uk3qf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WULNIwYx7r.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0fEtVcBRDG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:03 \ [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 194.2 MiB/s ETA 00:00:03 | | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.0 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.0 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.0 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 193.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_118.html [Content-Type=text/html]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUx9LVj6ck.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mcU2PsJr7b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJNhmwxpNO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzcWTdc1An.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.5 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biGPAZNF5G.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n9EegSz1fd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1GNQZxvDI4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWlNcWbsMR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQNY7CMfm9.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSrlsdkdb6.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.3 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z09zlPdH5E.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.3 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 74% Done 192.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QX91ZNZGom.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 193.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 193.0 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J4wNUBLj4P.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 193.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 193.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04LU8o6zg9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YggErS1GoV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KdtsfDVCzk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzcWTdc1An.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_96.html [Content-Type=text/html]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.6 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBrPl3hVfg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SUAm5X0hY8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLcpq1b49e.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83T13l4C62.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EwxRYuvDvV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.5 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 75% Done 192.3 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 191.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 191.3 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 191.3 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 191.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 191.0 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.7 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usgPobbwmz.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 189.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tgNfWwggje.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 189.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qyox6YsySF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqLE0CLm2I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AUrCS4IO6R.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.5 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.5 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.5 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FtQxVMM9GK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-koN8uHNzZg.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQNY7CMfm9.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_61.html [Content-Type=text/html]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 76% Done 191.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G3RgOzKxIB.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 191.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWlNcWbsMR.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.8 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.9 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 191.2 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.6 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.6 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.6 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 190.5 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.6 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hwm0L77pgU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAwTqBPHyf.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3wcdMRdLe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27jYyMKwby.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-if4sobvlVQ.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z09zlPdH5E.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTestResult_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0w19vr5ZB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.6 GiB/ 2.1 GiB] 77% Done 189.5 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PDaQ84jYdE.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKEIylK191.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1xRBBSWm8q.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.5 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.3 MiB/s ETA 00:00:03 | [1.5k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.3 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EwxRYuvDvV.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.3 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.0 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.1 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 189.1 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.9 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.9 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.8 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.4 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.4 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAwTqBPHyf.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4jwRDG78Kt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_109.html [Content-Type=text/html]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.4 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A0RZ9JD7aF.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.0 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 188.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPFKr61iAz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-451d8sRFfP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.9 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eGiXqBFxhf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zHZNuIb6a4.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.2 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.0 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 187.0 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 186.6 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 186.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 186.3 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 185.6 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 185.5 MiB/s ETA 00:00:03 | [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 185.6 MiB/s ETA 00:00:03 / / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 185.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 77% Done 185.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kfo7SriT96.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfA05Iz68Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BWcQuLqMWh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKRryCAOok.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cqjpHeA4PF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_219.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 185.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQNY7CMfm9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8gRuQshy76.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xF945FdUG9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jhA6gq8zTc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-75R4azB4ZU.data [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9IJYE6u3t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_164.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7avbfQFUN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.6 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPFKr61iAz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zTQYFB8y7T.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEYAvr80iL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRRdyZuMHp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6mpcthp2l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.3 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 184.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 183.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 183.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 183.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 182.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 182.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 182.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 182.4 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 182.4 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3v16wmp5Dx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_192.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Z2Sd4pMYR.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.3 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KdtsfDVCzk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Dp9imSTL8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 181.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_177.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VhrmGHLLVe.data [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 180.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 179.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 179.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 179.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 179.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 179.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QMj98FOaRk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 179.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPQJryJCqK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 78% Done 179.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.6 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DTA3QQ7f3X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEYAvr80iL.data [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vWsdT2qL1X.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 178.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.3 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-esuiGR5iNm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XmNuQyUCE2.data [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZderRLsG5i.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 177.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYJfrbPQhI.data [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.4 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lr49hP4Rcv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.4 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.3 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.3 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.9 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWAGq9zN8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 176.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_52.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AUrCS4IO6R.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.6 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.6 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-saoF63Y8fm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KOSmf7zCuf.data [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_88.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LpKcNzXaf.data [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO064Uk3qf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 175.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AUrCS4IO6R.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.6 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.5 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.4 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.4 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sI9hbaovVJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_169.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cJZBe4NXqS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_125.html [Content-Type=text/html]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-57KNjdwgH8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.0 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-na3ySiwgJ5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwv2dNJ4hX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.2 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2qLCYQuvC.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awfrmgHPH3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 174.1 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 173.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.8 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.7 MiB/s ETA 00:00:03 / [1.6k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.7 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.7 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.7 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.5 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.6 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.6 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 79% Done 172.4 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 172.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 172.1 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 172.0 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.5 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 170.8 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.6 MiB/s ETA 00:00:03 / [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.8 MiB/s ETA 00:00:03 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 172.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hwm0L77pgU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.9 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 172.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cB60mWf5TP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 172.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM08BWAg6Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-if4sobvlVQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.7 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BD4iKU9Wie.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vWsdT2qL1X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLcpq1b49e.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBrPl3hVfg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LpKcNzXaf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 171.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 170.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzcWTdc1An.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-na3ySiwgJ5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_155.html [Content-Type=text/html]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 170.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.4 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.4 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.4 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.4 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.4 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.4 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.3 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.2 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.3 MiB/s ETA 00:00:03 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONoikhuS8J.data [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T8Rbz4wcra.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sf9noclNBo.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.7 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9KfOG8HwKW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e5dgVFvFLt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Johm6ge6D.data [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 169.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H2qLCYQuvC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.9 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.5 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.5 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.5 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.5 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 80% Done 168.3 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 167.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 167.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.9 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lr49hP4Rcv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_221.html [Content-Type=text/html]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.7 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadClock_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KOSmf7zCuf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BWcQuLqMWh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 166.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fGPmmg4ES.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 165.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1x81d4HSgp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 165.4 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 165.4 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 165.4 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 165.3 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 165.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 165.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 164.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 164.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 164.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 164.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 164.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 164.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 163.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 163.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 163.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 163.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 163.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 163.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 163.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 162.9 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 162.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jRRdyZuMHp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 162.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Johm6ge6D.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_55.html [Content-Type=text/html]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 162.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1GNQZxvDI4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 162.4 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 162.4 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 162.4 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 162.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Johm6ge6D.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_114.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.9 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NIa7epDUJo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iP9JIYjWRw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.9 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.9 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QMj98FOaRk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p767DMmzyX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_135.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WcXpGhBAWU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-esuiGR5iNm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ea4MgTAxQv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.7 GiB/ 2.1 GiB] 81% Done 161.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 161.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 161.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bZlCKtVEmV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 161.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 161.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 161.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 161.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 161.0 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 160.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 160.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGXCielqNO.data [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 160.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BvLwa7QekR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 160.3 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 160.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-slkVGXAC37.data [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 160.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 159.7 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 81% Done 159.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z09zlPdH5E.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_69.html [Content-Type=text/html]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.4 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UUBIaJ0AKQ.data [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kyKbaRTIzS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KdtsfDVCzk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.3 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bMJ9tKP4LW.data [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.3 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.3 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 159.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 158.2 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 158.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 158.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 158.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 158.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 158.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fypYy1yqAy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eGiXqBFxhf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM08BWAg6Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zHZNuIb6a4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.7 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-75R4azB4ZU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n3GIvGvSBc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbuyeCCrjs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_232.html [Content-Type=text/html]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.5 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_184.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BD4iKU9Wie.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.6 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dPOnZhRvCW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iP9JIYjWRw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.1 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 157.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONoikhuS8J.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_220.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]... Step #8: - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.7 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.8 MiB/s ETA 00:00:02 - [1.7k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.6 MiB/s ETA 00:00:02 - [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.1 MiB/s ETA 00:00:02 - [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aPntzE5dEy.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 155.8 MiB/s ETA 00:00:02 - [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 155.8 MiB/s ETA 00:00:02 - [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 155.8 MiB/s ETA 00:00:02 \ \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WULNIwYx7r.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_81.html [Content-Type=text/html]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NIa7epDUJo.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HkcmZ7c5zI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J4wNUBLj4P.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 82% Done 156.3 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 156.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 156.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 156.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aPntzE5dEy.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPj0fOglin.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhskoPp7kg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8gRuQshy76.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_138.html [Content-Type=text/html]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 155.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.8 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Johm6ge6D.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WcXpGhBAWU.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kfo7SriT96.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZderRLsG5i.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kfo7SriT96.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEYAvr80iL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WrG7U8XWeH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kfo7SriT96.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pqs7zMERNw.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 154.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_189.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.9 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3NnJXpIPL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.9 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.9 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_47.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h6aNhD38x5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hB46d8cODR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.3 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 153.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 152.8 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 152.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 152.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biGPAZNF5G.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 152.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWAGq9zN8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 83% Done 152.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 152.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 152.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 152.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 152.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 152.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.9 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5qRDt8gqH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tvsyEF5eRl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 151.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jhA6gq8zTc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_115.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fypYy1yqAy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRynynJWfo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_233.html [Content-Type=text/html]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PDaQ84jYdE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ElX0ZLyQdX.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNAXEPrCr7.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tvsyEF5eRl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLh1BQZxtl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp2FaY4O6I.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NT0wEJOwDJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bZlCKtVEmV.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_65.html [Content-Type=text/html]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbuyeCCrjs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 150.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.9 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bZlCKtVEmV.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.8 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhskoPp7kg.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_205.html [Content-Type=text/html]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 149.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 148.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPFKr61iAz.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 148.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 148.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKRryCAOok.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 148.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 148.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 148.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 148.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPj0fOglin.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 148.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 147.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_49.html [Content-Type=text/html]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 147.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83T13l4C62.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 147.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O9VN80Niuq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 147.3 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 147.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p4F7LJMAXS.data [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 147.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 147.0 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 146.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZbTIzcSMd3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 146.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_90.html [Content-Type=text/html]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 146.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 146.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qyox6YsySF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 146.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 146.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-do2tXW054a.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 145.9 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 145.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 145.5 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 144.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 144.6 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 144.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0TzXKTHz1u.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 144.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRynynJWfo.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 144.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 84% Done 144.8 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 145.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 145.1 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.7 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.2 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.3 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.4 MiB/s ETA 00:00:02 \ [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 144.2 MiB/s ETA 00:00:02 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSSDamypur.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uf3zOD2Tfv.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.8 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5LlZ5TJsz.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.7 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.7 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aTP3ZkkZVP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.6 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.6 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.6 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.1 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.1 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.1 MiB/s ETA 00:00:02 | [1.8k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5M85yAOhDR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 143.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.9 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.5 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.5 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 142.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.6 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vgptvbu7w2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 140.8 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zTQYFB8y7T.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_182.html [Content-Type=text/html]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIQxojix6N.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNaAa3bLE6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Dp9imSTL8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 141.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.8 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1GNQZxvDI4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nwyAxN8wKB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_216.html [Content-Type=text/html]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 139.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7avbfQFUN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 138.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 138.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 138.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WrG7U8XWeH.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 138.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QMj98FOaRk.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 85% Done 138.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 137.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 137.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 137.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 137.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 137.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzcWTdc1An.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 137.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 137.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bXXhXpycRC.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.9 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4jwRDG78Kt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VhrmGHLLVe.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KlKAd5bmzP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vdFqfkDuHL.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQwPwaIq41.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 136.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6l6gtyjD5Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zTQYFB8y7T.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Dp9imSTL8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G3RgOzKxIB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-whRqmWlDem.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_150.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLT6gaTcp.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lpm7v2gRTr.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NLwnsgQXEP.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 135.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4d8KHAPhDW.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbuyeCCrjs.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-slkVGXAC37.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.6 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grReqfQiDR.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hOkJYr6zn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gJU1jic7k3.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cqjpHeA4PF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_215.html [Content-Type=text/html]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 134.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPQJryJCqK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.9 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-75R4azB4ZU.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.9 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cqjpHeA4PF.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KOSmf7zCuf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.8 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.8 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.6 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 133.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJw38zzDwz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 132.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lr49hP4Rcv.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 132.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 132.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.8 GiB/ 2.1 GiB] 86% Done 132.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pXDKtD1kNH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n9EegSz1fd.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.6 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.5 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mjWJVVJRyx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWoZInJBg.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59s5T8DhqB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJNhmwxpNO.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iBLT6gaTcp.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.1 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 86% Done 132.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.5 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QMj98FOaRk.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_95.html [Content-Type=text/html]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 132.0 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.8 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.9 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.9 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.8 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DOC7FDsu7O.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PDaQ84jYdE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_137.html [Content-Type=text/html]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.6 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSSDamypur.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFjEkFIA8j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 131.2 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.9 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.7 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fQJXmxVjUp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.5 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4jwRDG78Kt.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.4 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.3 MiB/s ETA 00:00:02 | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cV8qQWSxCG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.0 MiB/s ETA 00:00:02 / / [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.7 MiB/s ETA 00:00:02 / [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.6 MiB/s ETA 00:00:02 / [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.6 MiB/s ETA 00:00:02 / [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.6 MiB/s ETA 00:00:02 / [1.9k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.9 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BWcQuLqMWh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.0 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.0 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.0 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 130.0 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.6 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.7 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.7 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.7 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.7 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.0 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 87% Done 129.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTnYJZk7Jd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hf1uA3yNbR.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iP9JIYjWRw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.3 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WULNIwYx7r.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k4Xv4ubE2K.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 129.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_92.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.8 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0MtwGWgtLF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T8Rbz4wcra.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fGPmmg4ES.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U0YuQ4Bso2.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0w19vr5ZB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0TzXKTHz1u.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Complete_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BpOIGaf5Rj.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5gpxwy8AAB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.9 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJNhmwxpNO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zHZNuIb6a4.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.7 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 127.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 88% Done 128.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMab0KnbPN.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLh1BQZxtl.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6lONiCwi8I.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DwPQVHPAMF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWlNcWbsMR.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QHWmHOTpnQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJw38zzDwz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQNY7CMfm9.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u3PIKkHeWU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWlNcWbsMR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dNJVcws5P0.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 128.3 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.4 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.0 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZmtlNWp0Kt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.0 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mjWJVVJRyx.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J4wNUBLj4P.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ERazoX7W85.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nc1PL99F6l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8gRuQshy76.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.1 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZF3tpSyzx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 89% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 129.3 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 129.3 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 129.3 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 129.2 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 129.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYJfrbPQhI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 129.3 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 130.3 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 130.6 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 1.9 GiB/ 2.1 GiB] 90% Done 130.6 MiB/s ETA 00:00:02 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.7 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_158.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.7 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.7 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPQJryJCqK.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_78.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNAXEPrCr7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.8 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHJj0PGib3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sI9hbaovVJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nak286os3A.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.3 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_213.html [Content-Type=text/html]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.0 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 130.9 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 130.9 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.3 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.4 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.4 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 91% Done 131.4 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.4 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.4 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.4 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.4 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.3 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.4 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.1 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.1 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BD4iKU9Wie.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xF945FdUG9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_131.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dbx5XjaGW3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.1 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.1 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tvsyEF5eRl.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usgPobbwmz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.2 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hOkJYr6zn.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.2 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.2 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xjKOuQSOwu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3wcdMRdLe.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.3 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WgSBnH44PR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_74.html [Content-Type=text/html]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.2 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ONoikhuS8J.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XPr9YVIhBq.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.0 MiB/s ETA 00:00:01 / [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 131.0 MiB/s ETA 00:00:01 - - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.8 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_225.html [Content-Type=text/html]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.7 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.6 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27jYyMKwby.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.6 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.6 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.4 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.3 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.3 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.3 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.2 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.2 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.2 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.3 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6BAIO9Ke3u.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 92% Done 130.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Complete_colormap.png [Content-Type=image/png]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 130.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4jwRDG78Kt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 130.0 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.8 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.7 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rr50kvHfeg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.6 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CFvp9fjs4Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.6 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JSSDamypur.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.8 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qQopdBXqn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6h8c8jZw3m.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-whRqmWlDem.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.0k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.3 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.3 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 93% Done 129.3 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.8 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.8 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.8 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-59s5T8DhqB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_53.html [Content-Type=text/html]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BSrlsdkdb6.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_85.html [Content-Type=text/html]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQwPwaIq41.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGXCielqNO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_46.html [Content-Type=text/html]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.7 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.7 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJw38zzDwz.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_204.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04LU8o6zg9.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.5 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.5 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 129.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWlyZS2t1R.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.3 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.3 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMab0KnbPN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qbxoHJfDtZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.5 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-biGPAZNF5G.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 94% Done 130.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eGiXqBFxhf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPFKr61iAz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PHJj0PGib3.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qQopdBXqn.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.8 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.7 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.4 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6lONiCwi8I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oFc7Le3Sfy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPj0fOglin.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.5 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-esuiGR5iNm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GFUcHzoL0U.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_71.html [Content-Type=text/html]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RlhTmOGEDL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n9EegSz1fd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_112.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KiIUaTUvQm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Complete_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AUrCS4IO6R.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fypYy1yqAy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.2 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGGuHlQ9n5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.0 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.8 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.8 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.8 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.8 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 95% Done 130.9 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 96% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 96% Done 131.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 96% Done 131.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAwTqBPHyf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 96% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.0 GiB/ 2.1 GiB] 96% Done 131.2 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.6 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83T13l4C62.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.2 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.2 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.2 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.2 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.2 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWwqll6Nzz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.0 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 96% Done 131.1 MiB/s ETA 00:00:01 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 133.2 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 133.1 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 132.6 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 132.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vF9gfjk1Lt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 132.1 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 131.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1GNQZxvDI4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 131.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlHvDH3Wfu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sYJfrbPQhI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gp2FaY4O6I.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ekP3sih3ib.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PETORPEGVv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdRTMm6UpL.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.7 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.7 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.7 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.7 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4fGPmmg4ES.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 - [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 \ \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.8 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 130.7 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.8 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.6 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.6 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MCKyuIh0OF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.6 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GFUcHzoL0U.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_227.html [Content-Type=text/html]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.2 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.2 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.2 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWoZInJBg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TdJ4PgIfQm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.1 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 97% Done 129.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.5 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cqjpHeA4PF.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rr50kvHfeg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-usgPobbwmz.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.4 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.2 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.1 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yhk6LjbDZC.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sf9noclNBo.data [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_162.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XmNuQyUCE2.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.2 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 129.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.9 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.9 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Xdh80Pg6z.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-do2tXW054a.data [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.7 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3wcdMRdLe.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-do2tXW054a.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-75R4azB4ZU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.6 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.6 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.8 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.2 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 128.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 127.9 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 127.8 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 127.8 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 127.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-esuiGR5iNm.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 127.1 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 127.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.5 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 125.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3v16wmp5Dx.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fOmQHZlOvw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O9VN80Niuq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 125.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7SE6Vxgq8v.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XPr9YVIhBq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 98% Done 126.0 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 126.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-slkVGXAC37.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 126.1 MiB/s ETA 00:00:00 \ [2.1k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.7 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PMab0KnbPN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.7 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.6 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.6 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pBrPl3hVfg.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.5 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.5 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.5 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tvsyEF5eRl.data [Content-Type=application/octet-stream]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BD4iKU9Wie.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/log.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.3 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.2 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/log.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmLoQEAsbN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 125.0 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.7 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.4 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.2 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/tpm2b.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 124.1 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.8 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.7 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpm2b-types.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.1 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.0 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.0 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.1 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpma-types.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpml-types.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpms-types.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/base-types.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpmt-types.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_context.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 123.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_types.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.7 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.9 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.8 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.9 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.6 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.3 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 122.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpmu-types.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.7 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.7 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.5 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.5 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.4 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 121.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.9 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.8 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.8 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.5 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.1 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 120.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.4 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.4 MiB/s ETA 00:00:00 \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.2 MiB/s ETA 00:00:00 | | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.1 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 119.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.4 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.2 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 118.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 117.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 117.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 117.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 117.2 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 117.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.3 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.2 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 116.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.0 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 115.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 114.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 113.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 112.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 112.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 112.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 112.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 112.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 112.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 112.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.4 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.4 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.3 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 111.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.4 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.4 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.4 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.2 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 110.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.7 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.6 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.3 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.1 MiB/s ETA 00:00:00 | [2.2k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.0 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.0 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 109.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.3 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.3 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.0 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.0 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.0 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 108.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 107.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 107.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 107.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 107.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 107.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 107.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 107.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 107.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.4 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.0 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 106.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.9 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.0 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 105.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.4 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.3 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 103.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 103.9 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 103.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 103.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 103.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 103.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 103.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 103.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.9 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.6 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.4 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.0 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 102.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 101.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 101.4 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.9 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.7 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 100.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.9 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_sys.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_esys.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_common.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 99.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/CopyCommandHeader.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tpm2_types.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-sequence-finish.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-ac-send.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.5 MiB/s ETA 00:00:00 | [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.5 MiB/s ETA 00:00:00 / / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-libtpms.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-vendor.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPM2B-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-cmd.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/CommonPreparePrologue.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.5 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-crypto.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMA-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.1 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.0 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMS-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-resubmissions.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT64-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 98.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-get-web-cert.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-profiles.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/key-value-parse.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-swtpm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-pcap.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.7 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-ftdi.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-ac-getcapability.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/log.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.3 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-io.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMT-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-tcti.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT8-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-helper.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-ima-eventlog.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.1 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-nodl.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMU-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-getpollhandles.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-eventlog.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-tpm-rcs.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/test_tss2_rc.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/io.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-i2c-helper.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tss2_policy.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spidev.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-config.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-check-ima-log.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-system-fuzzing.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [2.3k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-nulltcti.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-getinfo.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT32-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPML-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-mssim.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/dlopen-fail.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/sys-execute.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-dl.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 96.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-context-null.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-tcti-rcs.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 95.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 95.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-device.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 95.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT16-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 95.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 95.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 95.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/tpmclient/tpmclient.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 95.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.7 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.7 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.5 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hmac.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 94.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-ticket.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clear-control.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-mac.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-self-test.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-capability.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-crypto.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-certify.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-read-clock.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-lock.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-get-random.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-quote.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-regression.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.7 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-create-loaded.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-session-util.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hmac.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.7 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.7 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.7 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-make-credential.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-increment.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-verify-signature.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-createloaded.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-common.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-common.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 92.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.1 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-fapi.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.9 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.8 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.7 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.7 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-firmware-read.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.5 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-capability-act.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pcr-basic.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-system-api.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-info.int.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.4 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.3 MiB/s ETA 00:00:00 / [2.4k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.3 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-commit.int.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.0 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.0 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.0 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 90.0 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.6 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.4 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-random.int.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-sys.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certify-creation.int.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.1 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.0 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.0 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.0 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.0 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 89.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.7 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.7 MiB/s ETA 00:00:00 / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.8 MiB/s ETA 00:00:00 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.8 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-esys.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pp-commands.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-password.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-time.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hmac-auth.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-get-random.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-macsequencestart.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hash.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 88.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-stir-random.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.8 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-export-policy.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-import.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-mac.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-entity-util.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.2 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-object-changeauth.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-unseal.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.1 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-password-auth.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 87.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-field-upgrade.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 86.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 86.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-policy-template.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-sys-initialize.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-data-crypt.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-extend.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-stir-random.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/policy-execute.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getName.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-util.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-session-attributes.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-authorize.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 85.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clockset.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-abi-version.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-audit.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certifyX509.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-testparms.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-change-eps.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-duplicate.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-fail.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-pcr-extension.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.0 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.0 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.0 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 84.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-tpm-properties.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certify.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-start-auth-session.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-duplicate.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clear.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.6 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-session-auth.int.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 83.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.8 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.2 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.5k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.6 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.5 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.5 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.5 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.3 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.3 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.2 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.8 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.8 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.6 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.6 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.5 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.4 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.4 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.3 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.3 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.8 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.7 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.7 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.7 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.6 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.5 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.2 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.1 MiB/s ETA 00:00:00 - [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.1 MiB/s ETA 00:00:00 \ \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.1 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.1 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.6 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 78.0 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.5 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 77.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 76.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 76.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 76.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 76.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 76.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 76.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.8 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.1 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.0 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 75.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/main-sys.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.5 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.5 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.2 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.8 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.7 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.4 MiB/s ETA 00:00:00 \ [2.6k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.5 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.2 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.1 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.1 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.1 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 72.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 71.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.5 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.1 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.1 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 70.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.9 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.5 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.5 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.8 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.4 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 \ [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.9 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.7 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.4 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.4 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.2 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 | [2.7k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.2 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 67.2 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.0 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 66.0 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.7 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.5 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.5 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 65.0 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.3 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 64.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.9 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.5 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.5 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.1 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.1 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 63.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/rand.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.2 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.2 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 62.2 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.5 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.5 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.5 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.5 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 61.0 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.8 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.7 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.7 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 99% Done 60.2 MiB/s ETA 00:00:00 | [2.8k/2.8k files][ 2.1 GiB/ 2.1 GiB] 100% Done 60.2 MiB/s ETA 00:00:00 Step #8: Operation completed over 2.8k objects/2.1 GiB. Finished Step #8 PUSH DONE